Backdoor

What is “Backdoor:Win32/Simda”?

Malware Removal

The Backdoor:Win32/Simda is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Simda virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Simda?


File Info:

crc32: 8BC8DAF1
md5: 3257a1ffef87f9eb12e89ef8fd55fadf
name: 3257A1FFEF87F9EB12E89EF8FD55FADF.mlw
sha1: 48962f481ed9b27616a1d645ab9864ace98162e3
sha256: 9d98acc268709013dd7f463a173ce91bfb286f37c9f92687d0b8040bb0638a2c
sha512: 8ab5da30df9da2a20a7b9a9411210e1d394898be07e83714fb22159f410bed7a35f2570274de199f3d3d29408b3e555e4281c9fd43f329aebc4021d08bac2ff6
ssdeep: 12288:afFf7mVBixFVv/a1st4rBdTMvEpLX4DiIdC1K+oINh7je5ExgT/:8Ff7jxHaFrXMiJ1WahveD
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Simda also known as:

BkavW32.AIDetect.malware1
K7AntiVirusBackdoor ( 0040f57c1 )
Elasticmalicious (high confidence)
DrWebTrojan.Rodricter.21
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.85541
CylanceUnsafe
ZillyaTrojan.Simda.Win32.289
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Simda.2b0ae468
K7GWBackdoor ( 0040f57c1 )
Cybereasonmalicious.fef87f
CyrenW32/Simda.AD.gen!Eldorado
SymantecTrojan.FakeAV!gen95
ESET-NOD32Win32/Simda.B
APEXMalicious
AvastWin32:Simda-IS [Trj]
ClamAVWin.Trojan.Simda-632
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.85541
NANO-AntivirusTrojan.Win32.Rodricter.cqxxuz
ViRobotBackdoor.Win32.A.Simda.756224.A
MicroWorld-eScanGen:Variant.Razy.85541
TencentWin32.Trojan.Generic.Lhnb
Ad-AwareGen:Variant.Razy.85541
SophosML/PE-A + Mal/Simda-G
ComodoBackdoor.Win32.Simda.PFL@4t3hi7
BitDefenderThetaGen:NN.ZexaF.34628.UyW@a0cuCmoc
VIPREBackdoor.Win32.Simda.b (v)
TrendMicroTROJ_SPNR.11AE13
McAfee-GW-EditionBehavesLike.Win32.Trojan.bc
FireEyeGeneric.mg.3257a1ffef87f9eb
EmsisoftGen:Variant.Razy.85541 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Simda.lf
WebrootW32.Rogue.Gen
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_83%
KingsoftWin32.Heur.KVMH004.a.(kcloud)
MicrosoftBackdoor:Win32/Simda
AegisLabTrojan.Win32.Simda.lKKi
GDataGen:Variant.Razy.85541
AhnLab-V3Backdoor/Win32.Simda.R49261
McAfeeTrojan-FARW!3257A1FFEF87
MAXmalware (ai score=100)
VBA32BScope.Trojan.Rodricter
PandaTrj/Ransom.AB
TrendMicro-HouseCallTROJ_SPNR.11AE13
RisingBackdoor.Simda!8.2D9 (CLOUD)
IkarusBackdoor.Win32.Simda
MaxSecureTrojan.Malware.7164915.susgen
AVGWin32:Simda-IS [Trj]
Qihoo-360HEUR/Malware.QVM20.Gen

How to remove Backdoor:Win32/Simda?

Backdoor:Win32/Simda removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment