MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4ba858e94443e856c856d1fd88f8c74802240f5220fa8113ba167537d1d39d98. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Backdoor.Shiz


Vendor detections: 12


Intelligence 12 IOCs YARA 12 File information Comments

SHA256 hash: 4ba858e94443e856c856d1fd88f8c74802240f5220fa8113ba167537d1d39d98
SHA3-384 hash: da31a2e2cd47e0ab37d2ee80d8b99044950c2aa1e0a65126e686965373f4134cf9cadf65d41a7c4ac5c333e83ed3c8f3
SHA1 hash: c7781e20d8bad7ff3e0ad72051a0df08754f8073
MD5 hash: 0f2665954de36058a7f651f9c04d0de1
humanhash: venus-fourteen-diet-utah
File name:svchost.exe
Download: download sample
Signature Backdoor.Shiz
File size:209'687 bytes
First seen:2025-11-23 09:21:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 430af33f4ce9475c62e2d9321d894f4c (6 x Backdoor.Shiz)
ssdeep 3072:8O/6nl92ILkt6i2ox7c39b1a0J86W8xXCKNWOHU/ezYMVWtG4SPUkxbgl:8gFtboVBJtNWyPnYG4fUbk
TLSH T1062412B33B844017CD5CEF7785ABB3050B39E11B2E51C2270414846C6EA2BF17FAAA1E
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Hexastrike
Tags:Backdoor.Shiz exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
10
Origin country :
IE IE
Vendor Threat Intelligence
Gathering data
Verdict:
Malicious
Score:
97.4%
Tags:
emotet simda
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the Windows subdirectories
Searching for synchronization primitives
Creating a process from a recently created file
Launching the default Windows debugger (dwwin.exe)
DNS request
Searching for the anti-virus window
Moving of the original file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
installer-heuristic packed
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Infostealer.Simda
Status:
Malicious
First seen:
2025-11-23 08:03:51 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
33 of 36 (91.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Drops desktop.ini file(s)
Modifies WinLogon
Executes dropped EXE
Modifies WinLogon for persistence
Verdict:
Malicious
Tags:
Win.Trojan.Agent-316219
YARA:
n/a
Unpacked files
SH256 hash:
4ba858e94443e856c856d1fd88f8c74802240f5220fa8113ba167537d1d39d98
MD5 hash:
0f2665954de36058a7f651f9c04d0de1
SHA1 hash:
c7781e20d8bad7ff3e0ad72051a0df08754f8073
SH256 hash:
72f8a72daa6c62aaa5d40172001282491d3d5eb1e192cf0f9e891d99fdefe023
MD5 hash:
e3828f903b7d0c0cc7d16cf8271e9837
SHA1 hash:
5ae2d7bb29b4f4cbabbaaea68dc08c557e9f4d39
Detections:
win_simda_auto win_simda_g1 win_simda_g0 Simda MALWARE_Win_Simda
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:MALWARE_Win_Simda
Author:ditekShen
Description:Detects Simda / Shifu infostealer
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Windows_Trojan_Zeus_e51c60d7
Author:Elastic Security
Description:Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature.
Reference:https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects
Rule name:win_simda_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.simda.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments