MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aebe943c5b30004cd552e807bb9ba157f0b61c8e8a563541bffbfc7bf3834f5e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Backdoor.Shiz


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: aebe943c5b30004cd552e807bb9ba157f0b61c8e8a563541bffbfc7bf3834f5e
SHA3-384 hash: 3d4b0bce9d92d5e81d2e68bbf2ad83d7642a7915ecd8a6265f7917d2e577cc9fcc27b6a80fd9e530a3991df9f91fe651
SHA1 hash: 8680b4143d622a46e587427e72047e0e58a8ac52
MD5 hash: e9508493e65d4cf62a3bb824d84b0021
humanhash: november-sad-london-ohio
File name:svchost.exe
Download: download sample
Signature Backdoor.Shiz
File size:148'992 bytes
First seen:2025-11-23 09:28:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1614c4536fbcd7831c572b49062368a5 (3 x Backdoor.Shiz)
ssdeep 3072:Nru5SkB2ca09lIqb5nr5JYpQ4O8k99K//RLbyVZtde:hoSkB2R09l9b5ntD4LKS/6de
TLSH T1DCE3011163551214C1BB0CBB9CE297093375DB661F2ACB639F82C2249BB3BD67E78760
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Hexastrike
Tags:Backdoor.Shiz exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
15
Origin country :
IE IE
Vendor Threat Intelligence
Gathering data
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the Windows subdirectories
Creating a process from a recently created file
DNS request
Connection attempt
Moving of the original file
Enabling autorun
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint installer-heuristic packed shiz
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.SpyShiz
Status:
Malicious
First seen:
2025-11-22 00:25:58 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
29 of 36 (80.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Drops file in Windows directory
Modifies WinLogon
Executes dropped EXE
Modifies WinLogon for persistence
Verdict:
Malicious
Tags:
Win.Trojan.Shiz-2704
YARA:
n/a
Unpacked files
SH256 hash:
d27101d91a30bb5de86e5a69658662bf280cc6038294227d6a81b2f62d2553c7
MD5 hash:
3a5a24242dad8fc51c3c68553beb64e3
SHA1 hash:
c3091c5977c51cc6fd720ce33b9f2fa9ccaa1170
Detections:
SH256 hash:
b6359e0d105abd07eb25261f7946eba4101655d2c3310f45100da0c74a96e9c4
MD5 hash:
e19e15e6f913b0b6dda1de72f64ee911
SHA1 hash:
346d6edb67a6afef035385454d21439e0705f8d7
Detections:
SH256 hash:
dcb1cffdb94b56090ebc4cf0e4816dcf142698af3c3fcc6c8f84b0cb014d3871
MD5 hash:
0b3fdb40b2a2d030363f8038cd63134a
SHA1 hash:
45d48651592f70c6c88c7411fcd9effc391886cc
Detections:
SH256 hash:
aebe943c5b30004cd552e807bb9ba157f0b61c8e8a563541bffbfc7bf3834f5e
MD5 hash:
e9508493e65d4cf62a3bb824d84b0021
SHA1 hash:
8680b4143d622a46e587427e72047e0e58a8ac52
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:NET
Author:malware-lu
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments