MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bed995ae2815c46e2a8f3ba5621678beb4e88abfbaff00eda3c994489fbe5ca1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Shiz


Vendor detections: 12


Intelligence 12 IOCs YARA 6 File information Comments

SHA256 hash: bed995ae2815c46e2a8f3ba5621678beb4e88abfbaff00eda3c994489fbe5ca1
SHA3-384 hash: 49c2ec4c5adb9780745023318a94617d62bb02886dfdd62b693369c437055cba1a412ff1a248f7b572d6f2ea70f7850b
SHA1 hash: 82aa84636860ac9f4ed5ffad83a3a9400187c051
MD5 hash: 42c772767d36a573bdbac5804e05a307
humanhash: snake-michigan-september-jig
File name:svchost.exe
Download: download sample
Signature Shiz
File size:153'600 bytes
First seen:2025-11-23 09:29:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c9f3babeba0047fbcba878ef92cd94c9 (2 x Shiz)
ssdeep 3072:zuuczBGY3j4nLXhfRf70MCRRb85TFcMo7xQGHMOfAVTzXW:zlcEY3iLXXgvRG5TFZoFQaMrHX
Threatray 1 similar samples on MalwareBazaar
TLSH T107E301AD8AAAD572D89F0EB310D2CB606A7C52E97341F9E7907843496C82F753F50378
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Hexastrike
Tags:exe Shiz

Intelligence


File Origin
# of uploads :
1
# of downloads :
20
Origin country :
IE IE
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the Windows subdirectories
Creating a process from a recently created file
DNS request
Connection attempt
Sending a custom TCP request
Moving of the original file
Enabling autorun
Unauthorized injection to a browser process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint installer-heuristic overlay packed
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Shiz
Status:
Malicious
First seen:
2025-11-23 02:03:33 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
29 of 36 (80.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Drops file in Windows directory
Modifies WinLogon
Executes dropped EXE
Modifies WinLogon for persistence
Verdict:
Malicious
Tags:
Win.Trojan.Shiz-2462
YARA:
n/a
Unpacked files
SH256 hash:
907d006e82a2e6f8163ebca3f1c513a96fb307b4653388644dc4f023823fb5db
MD5 hash:
798087508593c67e3df3a26dc5467166
SHA1 hash:
d55b620b0e76e93d18a62318f1709ec560f82225
Detections:
SH256 hash:
f447890567018f051ca53a8d4b0cfc86d0f11baf4453e127905b19df2d21a014
MD5 hash:
bd21e8caf9527e0cf3f1cd48e00f048a
SHA1 hash:
c8cf039a50653783fe94f6c0756fe66e6e40557a
Detections:
SH256 hash:
89bb1c2bbfe23a5ad83caf423887877b0f02881237af6e8c658cd16146779bf5
MD5 hash:
a9c844b9c4900c1d9271c4f0bfb9f0ff
SHA1 hash:
d344917660e20b361f1ae9e6c4975e9a983ae939
Detections:
SH256 hash:
bed995ae2815c46e2a8f3ba5621678beb4e88abfbaff00eda3c994489fbe5ca1
MD5 hash:
42c772767d36a573bdbac5804e05a307
SHA1 hash:
82aa84636860ac9f4ed5ffad83a3a9400187c051
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments