MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bc6bb84d6521d6dacbb323108af50cc6534b2ba88c6257f38e06fa4dc0d5d9d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Simda


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: bc6bb84d6521d6dacbb323108af50cc6534b2ba88c6257f38e06fa4dc0d5d9d0
SHA3-384 hash: c6e37793f8a7ec384bbf87680f8f9511806fbdeba3784c2e250819aafd187bd7f8be8bc94bd6a4ef1d4e2d0bf1d44816
SHA1 hash: a13ecfeb27d9bf622118fb5951073cf47705d38d
MD5 hash: 92a4b058739d17a5a33b0e994694f3d3
humanhash: jig-zebra-speaker-cat
File name:HEUR-Backdoor.Win32.Generic-bc6bb84d6521d6dacbb323108af50cc6534b2ba88c6257f38e06fa4dc0d5d9d0
Download: download sample
Signature Simda
File size:366'144 bytes
First seen:2022-08-31 02:53:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 728aac1b209d924b45a5ac4774a05610 (3 x Simda)
ssdeep 6144:Ru+kBmWicfSPyXTnkl+r+MHLt8TaggWQI9T1S0oskG:RAmWip2TnGC+MHL2mgiIF1S0d
TLSH T1EB749D21F2458079E4F5157096FF7A5B117C6AA5471838E3F798AEC918A80F37A3C38B
TrID 38.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
13.0% (.EXE) Win64 Executable (generic) (10523/12/4)
8.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter OSimao
Tags:exe Simda

Intelligence


File Origin
# of uploads :
1
# of downloads :
255
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the anti-virus window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug anti-vm cmd.exe evasive explorer.exe greyware hacktool overlay packed shell32.dll shifu shiz spyeye
Result
Verdict:
MALICIOUS
Result
Threat name:
Simda Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Simda
Status:
Malicious
First seen:
2020-11-06 02:52:00 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
38 of 41 (92.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Modifies WinLogon
Unpacked files
SH256 hash:
bc6bb84d6521d6dacbb323108af50cc6534b2ba88c6257f38e06fa4dc0d5d9d0
MD5 hash:
92a4b058739d17a5a33b0e994694f3d3
SHA1 hash:
a13ecfeb27d9bf622118fb5951073cf47705d38d
Detections:
win_simda_g0 win_simda_g1 win_simda_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_References_SecTools
Author:ditekSHen
Description:Detects executables referencing many IR and analysis tools
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:win_simda_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.simda.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments