MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a66c02a2ebfaf90f13ab0261579f57b68b99ad582d00fc1ea371036b060f211e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Simda


Vendor detections: 10


Intelligence 10 IOCs YARA 13 File information Comments

SHA256 hash: a66c02a2ebfaf90f13ab0261579f57b68b99ad582d00fc1ea371036b060f211e
SHA3-384 hash: 9d11ed92012a2f2bca54b1cf61c19f236ceb512f50a266e8de6622f3f04f6f324e5b12267362fa8252446bf1b84868e1
SHA1 hash: c924dc688685fe83dab95f09de914a49d660d207
MD5 hash: 75f7cb9016a8956c9ba59085dbbf5058
humanhash: mississippi-west-cola-mirror
File name:svchost.exe
Download: download sample
Signature Simda
File size:387'484 bytes
First seen:2025-11-23 09:27:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 173abfa8f7d7adac2a90a2e42625b7d9 (27 x Simda, 6 x GuLoader)
ssdeep 6144:BfEmWPDNND9yRPzLq+YXFqaZiMLic9kzVd7EAC4TSs9Ei:KmWhND9yJz+b1FcMLmp2ATTSsd
TLSH T188848E21F1C08079E4F5157096FF7A5B247CA9B6472838E7E7986EC928741F27A3C287
TrID 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.7% (.EXE) Win64 Executable (generic) (10522/11/4)
7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter Hexastrike
Tags:exe Simda

Intelligence


File Origin
# of uploads :
1
# of downloads :
12
Origin country :
IE IE
Vendor Threat Intelligence
Gathering data
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for analyzing tools
Creating a file in the Windows subdirectories
Searching for synchronization primitives
Сreating synchronization primitives
Creating a process from a recently created file
DNS request
Connection attempt
Sending an HTTP GET request
Creating a file in the %temp% directory
Sending a custom TCP request
Searching for the anti-virus window
Moving of the original file
Query of malicious DNS domain
Enabling autorun
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm anti-vm banker base64 evasive explorer hacktool keylogger lolbin microsoft_visual_cc packed rundll32 shifu shiz
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Backdoor.Simda
Status:
Malicious
First seen:
2025-11-22 21:11:20 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
31 of 36 (86.11%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:simda discovery persistence stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Drops file in Windows directory
Modifies WinLogon
Executes dropped EXE
Modifies WinLogon for persistence
Simda family
simda
Verdict:
Malicious
Tags:
stealer simda Win.Trojan.Shiz-9885535-0
YARA:
MALWARE_Win_Simda win_simda_auto
Unpacked files
SH256 hash:
a66c02a2ebfaf90f13ab0261579f57b68b99ad582d00fc1ea371036b060f211e
MD5 hash:
75f7cb9016a8956c9ba59085dbbf5058
SHA1 hash:
c924dc688685fe83dab95f09de914a49d660d207
Detections:
win_simda_auto win_simda_g1 win_simda_g0 Simda
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_FindWindowA_iat
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:Indicator_MiniDumpWriteDump
Author:Obscurity Labs LLC
Description:Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references
Rule name:MALWARE_Win_Simda
Author:ditekShen
Description:Detects Simda / Shifu infostealer
Rule name:NET
Author:malware-lu
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Trojan_Zeus_e51c60d7
Author:Elastic Security
Description:Detects strings used in Zeus web injects. Many other malware families are built on Zeus and may hit on this signature.
Reference:https://www.virusbulletin.com/virusbulletin/2014/10/paper-evolution-webinjects
Rule name:win_simda_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.simda.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments