Categories: Backdoor

Backdoor:Win32/Simda.A removal tips

The Backdoor:Win32/Simda.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Simda.A virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Exhibits behavior characteristics of Vawtrak / Neverquest malware.
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor:Win32/Simda.A?


File Info:

crc32: 82474F7Amd5: ca34c9de4391a1e0e50db3a96c3e3870name: CA34C9DE4391A1E0E50DB3A96C3E3870.mlwsha1: ff0af128754769ed52363ac7949dfdb0fcdeb1basha256: c779a6b42e8457e3f4821af5807ebe5d812b2f5b884f13b2e22d64545814b5f7sha512: 31e7817ee9a3328f0badd5e1933d2d52769d3c1b1f41f57c8b1ce943ea9af9a24f93834368ad7327f50a33f3cdb7391d14bf446a9e39d8930d3818143d8277edssdeep: 6144:AQmqzM7+xq8XOL2cujXy7xgsJ1zfZkmjXoQAOsB6OACSmuyPdG:LmgMyx962cuigYxkmD1cUOAVyQtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Simda.A also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Lionic Trojan.Win32.Bublik.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Rodricter.56
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ransom.GlobeImposter.28
Cylance Unsafe
Zillya Trojan.Simda.Win32.436
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Backdoor:Win32/Simda.792c7d9c
K7GW Riskware ( 0040eff71 )
Cybereason malicious.e4391a
Cyren W32/S-d4318a2d!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Simda.P
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.Bublik.ajso
BitDefender Gen:Variant.Ransom.GlobeImposter.28
NANO-Antivirus Trojan.Win32.Bublik.bmtvle
MicroWorld-eScan Gen:Variant.Ransom.GlobeImposter.28
Tencent Win32.Trojan.Bublik.Syho
Ad-Aware Gen:Variant.Ransom.GlobeImposter.28
Sophos ML/PE-A + Mal/Encpk-ADD
Comodo Backdoor.Win32.Simda.PB@4y5qc2
F-Secure Trojan.TR/Dropper.Gen
BitDefenderTheta AI:Packer.DA0563331E
VIPRE Backdoor.Win32.Simda.b (v)
TrendMicro TROJ_SPNR.1ACN13
McAfee-GW-Edition BehavesLike.Win32.VirRansom.jt
FireEye Generic.mg.ca34c9de4391a1e0
Emsisoft Gen:Variant.Ransom.GlobeImposter.28 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Bublik.Ajso
Avira TR/Dropper.Gen
eGambit Generic.Malware
Antiy-AVL Trojan/Win32.Bublik
Microsoft Backdoor:Win32/Simda.A
Arcabit Trojan.Ransom.GlobeImposter.28
ZoneAlarm Trojan.Win32.Bublik.ajso
GData Gen:Variant.Ransom.GlobeImposter.28
TACHYON Trojan/W32.Bublik.647168.C
AhnLab-V3 Trojan/Win32.Bublik.R61483
Acronis suspicious
McAfee Artemis!CA34C9DE4391
MAX malware (ai score=100)
VBA32 BScope.Trojan.Jorik
Malwarebytes Malware.Heuristic.1003
Panda Generic Malware
TrendMicro-HouseCall TROJ_SPNR.1ACN13
Rising Trojan.Generic@ML.100 (RDML:Z9yr6n0YOpqkiY9t9ncIAA)
Yandex Trojan.Simda!9McN+h9YtuQ
Ikarus Trojan.Crypt
Fortinet W32/SearchRedirect.BDX!tr.bdr
AVG Win32:Malware-gen
Qihoo-360 Win32/Backdoor.Simda.HxMBEpsA

How to remove Backdoor:Win32/Simda.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago