Backdoor

Backdoor:Win32/Simda!pz removal tips

Malware Removal

The Backdoor:Win32/Simda!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Simda!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Simda!pz?


File Info:

name: C7F5C0D7EA98D005908F.mlw
path: /opt/CAPEv2/storage/binaries/9deebffb89117e0c23e263aea5b5e584cb1752e39ba74e1e465cbef6f05ff85f
crc32: 9C61E8EF
md5: c7f5c0d7ea98d005908f8af4438b579b
sha1: ddb774cfedd477cdf35b88170262d68ddd1f2606
sha256: 9deebffb89117e0c23e263aea5b5e584cb1752e39ba74e1e465cbef6f05ff85f
sha512: 5fd4f25924b358600f0c99a40f8d487f37bb6c2e81d8249d754045898ae06b8c92b1eab98aeae3a59eba1cbd5b37ae078bc29c0e98e99c3c869083b9c8cc7d47
ssdeep: 6144:+nyiqVQBf0EaIp8fkTJJsK1eEzEB1XjrkXb:XEdp8csKpE7XX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C42412247E8A2814E671CFB018F771858B7CD26D1345037EBA1A1F494EDB14ADE863EB
sha3_384: 723eeb818b8dbf037f0dc4d07d8332ab6542950a936f874d8999f4f4bbb337b1f9a34345253af1d72443e9875deee7d3
ep_bytes: 558bec83ec485756bb46010000c1cb1d
timestamp: 2004-02-17 16:36:31

Version Info:

FileDescription: Icon in the taskbar notification area (F-PROT Antivirus)
LegalCopyright: Copyright © 2000-2010 FRISK Software International
ProductName: F-PROT Antivirus for Windows
CompanyName: FRISK Software International
FileVersion: 5.8.9.6
ProductVersion: 3.2.0.1
Translation: 0x0409 0x0000

Backdoor:Win32/Simda!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.TDss.69
FireEyeGeneric.mg.c7f5c0d7ea98d005
SkyhighBehavesLike.Win32.PWSZbot.dc
McAfeePWS-Zbot.gen.jt
ZillyaBackdoor.Shiz.Win32.1252
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
K7GWTrojan ( 0055dd191 )
VirITTrojan.Win32.SHeur3.CKLB
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.RIA
APEXMalicious
ClamAVWin.Trojan.Shiz-2002
KasperskyBackdoor.Win32.Shiz.hkz
BitDefenderGen:Variant.TDss.69
NANO-AntivirusTrojan.Win32.Shiz.cqmpct
SUPERAntiSpywareTrojan.Agent/Gen-Frauder
AvastWin32:Shiz [Spy]
TencentMalware.Win32.Gencirc.10bfd64b
EmsisoftGen:Variant.TDss.69 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader4.18214
VIPREGen:Variant.TDss.69
Trapminemalicious.high.ml.score
SophosMal/FakeAv-NL
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=85)
JiangminTrojan/JmGenGeneric.ach
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/FakeAV.BD.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Shiz
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Simda!pz
ArcabitTrojan.TDss.69
ViRobotBackdoor.Win32.A.Shiz.130445.A
ZoneAlarmBackdoor.Win32.Shiz.hkz
GDataGen:Variant.TDss.69
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Shiz.C111915
BitDefenderThetaGen:NN.ZexaF.36802.n40@aOZ4f8oi
VBA32BScope.TrojanPSW.Papras
Cylanceunsafe
PandaGeneric Malware
RisingBackdoor.Simda!8.2D9 (TFE:1:WEWCAGAdYaT)
YandexBackdoor.Shiz!ikepcnvKCMo
IkarusBackdoor.Win32.Shiz
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Shiz.F!tr.bdr
AVGWin32:Shiz [Spy]
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Backdoor:Win32/Simda!pz?

Backdoor:Win32/Simda!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment