MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 50a321dcd76fc31a2255f87cc85ee9b16c332164aa91ef3b6527d3ddb689e7d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Simda


Vendor detections: 10


Intelligence 10 IOCs YARA 6 File information Comments

SHA256 hash: 50a321dcd76fc31a2255f87cc85ee9b16c332164aa91ef3b6527d3ddb689e7d2
SHA3-384 hash: ea0d43b2f5ddaada95d6111097c6f062db59704cc6e5b26979766fd5ac91c6e97981bdf069fbb24db15e41b681fd7eb9
SHA1 hash: ea2604515fcb915e665df7c9b39d96c06fd27e94
MD5 hash: fee391cb7f0ee0b48d572faa938c357b
humanhash: kansas-eleven-william-fish
File name:svchost.exe
Download: download sample
Signature Simda
File size:421'540 bytes
First seen:2025-11-23 09:22:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a29736d96c1bb5330d99576cd94e80e8 (8 x Simda)
ssdeep 6144:YExz45jS77yQi8Dq+9fXphN2LfjEcYzaWqr57Q7Xwxc4SQjWvvf:SjS7XDq+pcYWWqtfxvSQj2f
TLSH T123947D61A0408177F3F8163425FA7B6F25BE6A6403DA19DB27A46ECC29741E2713D1CF
TrID 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.7% (.EXE) Win64 Executable (generic) (10522/11/4)
7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter Hexastrike
Tags:exe Simda

Intelligence


File Origin
# of uploads :
1
# of downloads :
10
Origin country :
IE IE
Vendor Threat Intelligence
Gathering data
Verdict:
Malicious
Score:
99.9%
Tags:
shellcode dropper emotet trojan
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Searching for synchronization primitives
Сreating synchronization primitives
Creating a process from a recently created file
DNS request
Connection attempt
Moving of the original file
Enabling autorun
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm banker base64 crypt explorer lolbin microsoft_visual_cc packed rundll32 shifu shiz xpack
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Backdoor.Simda
Status:
Malicious
First seen:
2025-11-21 23:53:11 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
31 of 36 (86.11%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Drops file in Windows directory
Modifies WinLogon
Executes dropped EXE
Modifies WinLogon for persistence
Unpacked files
SH256 hash:
50a321dcd76fc31a2255f87cc85ee9b16c332164aa91ef3b6527d3ddb689e7d2
MD5 hash:
fee391cb7f0ee0b48d572faa938c357b
SHA1 hash:
ea2604515fcb915e665df7c9b39d96c06fd27e94
Detections:
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:MALWARE_Win_Simda
Author:ditekShen
Description:Detects Simda / Shifu infostealer
Rule name:NET
Author:malware-lu
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments