MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 23785dfa8ca545ec5ad7f2c84d83f62645703e6a8780d6dd1d7e3629e60caddf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Simda
Vendor detections: 13
| SHA256 hash: | 23785dfa8ca545ec5ad7f2c84d83f62645703e6a8780d6dd1d7e3629e60caddf |
|---|---|
| SHA3-384 hash: | 3876781f13b9ca92e82b36d86ecdcd171ba33ebdf747cf5418908f15074ad7caacbadb511137fa1886ab24327c4bb295 |
| SHA1 hash: | b912e61e027abd11839e7273378d070a49f760cf |
| MD5 hash: | 56660975af0a4082f461b2b725fac995 |
| humanhash: | london-oven-july-two |
| File name: | svchost.exe |
| Download: | download sample |
| Signature | Simda |
| File size: | 208'384 bytes |
| First seen: | 2025-11-23 09:18:43 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | cda83d02709aa3122667a945a10f311a (3 x Simda) |
| ssdeep | 3072:iQcjk9tVRNIcjb4Ryfjijjx14hdeCXHKPJFo9zpE7Di0X0JuLL+o7BlpF9e6:iQh9tVRm2kh34hdeCkcG7DEALLlnNd |
| TLSH | T17D14120636492A56D3A11CBBB1CABF52D3B9C64497B1E32BB850CC3C2FE17A07D21467 |
| TrID | 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 20.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 18.6% (.EXE) Win32 Executable (generic) (4504/4/1) 8.5% (.ICL) Windows Icons Library (generic) (2059/9) 8.3% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | exe Simda |
Intelligence
File Origin
IEVendor Threat Intelligence
Result
Behaviour
Result
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | FreddyBearDropper |
|---|---|
| Author: | Dwarozh Hoshiar |
| Description: | Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip. |
| Rule name: | MALWARE_Win_Simda |
|---|---|
| Author: | ditekShen |
| Description: | Detects Simda / Shifu infostealer |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | UPXv20MarkusLaszloReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | upx_largefile |
|---|---|
| Author: | k3nr9 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.