Backdoor

Backdoor:Win32/Simda.A removal tips

Malware Removal

The Backdoor:Win32/Simda.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Simda.A virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Exhibits behavior characteristics of Vawtrak / Neverquest malware.
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor:Win32/Simda.A?


File Info:

crc32: 82474F7A
md5: ca34c9de4391a1e0e50db3a96c3e3870
name: CA34C9DE4391A1E0E50DB3A96C3E3870.mlw
sha1: ff0af128754769ed52363ac7949dfdb0fcdeb1ba
sha256: c779a6b42e8457e3f4821af5807ebe5d812b2f5b884f13b2e22d64545814b5f7
sha512: 31e7817ee9a3328f0badd5e1933d2d52769d3c1b1f41f57c8b1ce943ea9af9a24f93834368ad7327f50a33f3cdb7391d14bf446a9e39d8930d3818143d8277ed
ssdeep: 6144:AQmqzM7+xq8XOL2cujXy7xgsJ1zfZkmjXoQAOsB6OACSmuyPdG:LmgMyx962cuigYxkmD1cUOAVyQ
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Simda.A also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Bublik.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Rodricter.56
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.GlobeImposter.28
CylanceUnsafe
ZillyaTrojan.Simda.Win32.436
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:Win32/Simda.792c7d9c
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e4391a
CyrenW32/S-d4318a2d!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Simda.P
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Bublik.ajso
BitDefenderGen:Variant.Ransom.GlobeImposter.28
NANO-AntivirusTrojan.Win32.Bublik.bmtvle
MicroWorld-eScanGen:Variant.Ransom.GlobeImposter.28
TencentWin32.Trojan.Bublik.Syho
Ad-AwareGen:Variant.Ransom.GlobeImposter.28
SophosML/PE-A + Mal/Encpk-ADD
ComodoBackdoor.Win32.Simda.PB@4y5qc2
F-SecureTrojan.TR/Dropper.Gen
BitDefenderThetaAI:Packer.DA0563331E
VIPREBackdoor.Win32.Simda.b (v)
TrendMicroTROJ_SPNR.1ACN13
McAfee-GW-EditionBehavesLike.Win32.VirRansom.jt
FireEyeGeneric.mg.ca34c9de4391a1e0
EmsisoftGen:Variant.Ransom.GlobeImposter.28 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Bublik.Ajso
AviraTR/Dropper.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Win32.Bublik
MicrosoftBackdoor:Win32/Simda.A
ArcabitTrojan.Ransom.GlobeImposter.28
ZoneAlarmTrojan.Win32.Bublik.ajso
GDataGen:Variant.Ransom.GlobeImposter.28
TACHYONTrojan/W32.Bublik.647168.C
AhnLab-V3Trojan/Win32.Bublik.R61483
Acronissuspicious
McAfeeArtemis!CA34C9DE4391
MAXmalware (ai score=100)
VBA32BScope.Trojan.Jorik
MalwarebytesMalware.Heuristic.1003
PandaGeneric Malware
TrendMicro-HouseCallTROJ_SPNR.1ACN13
RisingTrojan.Generic@ML.100 (RDML:Z9yr6n0YOpqkiY9t9ncIAA)
YandexTrojan.Simda!9McN+h9YtuQ
IkarusTrojan.Crypt
FortinetW32/SearchRedirect.BDX!tr.bdr
AVGWin32:Malware-gen
Qihoo-360Win32/Backdoor.Simda.HxMBEpsA

How to remove Backdoor:Win32/Simda.A?

Backdoor:Win32/Simda.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment