MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f471bb7786d4e536c29125501853176cf6e8dfd3124d3fc2b097b17630b726a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Simda


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 0f471bb7786d4e536c29125501853176cf6e8dfd3124d3fc2b097b17630b726a
SHA3-384 hash: d34ba6a9b35d31aacfa4a3d37894ad0fa45beb50e78650af60352b16fa1ba63b6e41120a928e25738b400c3b514f04df
SHA1 hash: b394c1340b7085a684ee68933fe81e1292dd1f95
MD5 hash: 3ac66a8cfa2641b2544c0a814be2f135
humanhash: vermont-september-venus-emma
File name:svchost.exe
Download: download sample
Signature Simda
File size:220'672 bytes
First seen:2025-11-23 09:17:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash fc654781844d06a6ccaad40505274c80 (3 x Simda)
ssdeep 6144:U+Gupq7CAM0TDJZJ8uMYG83Qnqi9p07Sl:U+GmwCt0PWNsJiK
TLSH T11B241202A7EF1CACD55F093B67772323D379E2720E70EF96481C185D7CAA14C7A885A2
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.6% (.EXE) Win32 Executable (generic) (4504/4/1)
8.5% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Hexastrike
Tags:exe Simda

Intelligence


File Origin
# of uploads :
1
# of downloads :
21
Origin country :
IE IE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
simda shiz
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the Windows subdirectories
Searching for synchronization primitives
Creating a process from a recently created file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Creating a file
Searching for the anti-virus window
Moving of the original file
Query of malicious DNS domain
Enabling autorun
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context crypt fingerprint packed xpack
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Backdoor.Simda
Status:
Malicious
First seen:
2025-11-22 01:51:06 UTC
AV detection:
34 of 38 (89.47%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery persistence
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Modifies WinLogon
Executes dropped EXE
Verdict:
Malicious
Tags:
Win.Trojan.Agent-316113
YARA:
n/a
Unpacked files
SH256 hash:
0f471bb7786d4e536c29125501853176cf6e8dfd3124d3fc2b097b17630b726a
MD5 hash:
3ac66a8cfa2641b2544c0a814be2f135
SHA1 hash:
b394c1340b7085a684ee68933fe81e1292dd1f95
SH256 hash:
26ec8b525a08465f3e6f49efd2371d4030b4b263e9a9569dfe760b63aaafb913
MD5 hash:
354481bcf9c0ed8ab73b058c654fde29
SHA1 hash:
7959aba8959e831adfeb9eb2d737e04ffb5e4451
Detections:
win_simda_auto win_simda_g1 win_simda_g0 Simda MALWARE_Win_Simda
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments