Categories: Backdoor

Backdoor:Win32/Simda!pz removal tips

The Backdoor:Win32/Simda!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Simda!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Simda!pz?


File Info:

name: C7F5C0D7EA98D005908F.mlwpath: /opt/CAPEv2/storage/binaries/9deebffb89117e0c23e263aea5b5e584cb1752e39ba74e1e465cbef6f05ff85fcrc32: 9C61E8EFmd5: c7f5c0d7ea98d005908f8af4438b579bsha1: ddb774cfedd477cdf35b88170262d68ddd1f2606sha256: 9deebffb89117e0c23e263aea5b5e584cb1752e39ba74e1e465cbef6f05ff85fsha512: 5fd4f25924b358600f0c99a40f8d487f37bb6c2e81d8249d754045898ae06b8c92b1eab98aeae3a59eba1cbd5b37ae078bc29c0e98e99c3c869083b9c8cc7d47ssdeep: 6144:+nyiqVQBf0EaIp8fkTJJsK1eEzEB1XjrkXb:XEdp8csKpE7XXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C42412247E8A2814E671CFB018F771858B7CD26D1345037EBA1A1F494EDB14ADE863EBsha3_384: 723eeb818b8dbf037f0dc4d07d8332ab6542950a936f874d8999f4f4bbb337b1f9a34345253af1d72443e9875deee7d3ep_bytes: 558bec83ec485756bb46010000c1cb1dtimestamp: 2004-02-17 16:36:31

Version Info:

FileDescription: Icon in the taskbar notification area (F-PROT Antivirus)LegalCopyright: Copyright © 2000-2010 FRISK Software InternationalProductName: F-PROT Antivirus for WindowsCompanyName: FRISK Software InternationalFileVersion: 5.8.9.6ProductVersion: 3.2.0.1Translation: 0x0409 0x0000

Backdoor:Win32/Simda!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.TDss.69
FireEye Generic.mg.c7f5c0d7ea98d005
Skyhigh BehavesLike.Win32.PWSZbot.dc
McAfee PWS-Zbot.gen.jt
Zillya Backdoor.Shiz.Win32.1252
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
K7GW Trojan ( 0055dd191 )
VirIT Trojan.Win32.SHeur3.CKLB
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.RIA
APEX Malicious
ClamAV Win.Trojan.Shiz-2002
Kaspersky Backdoor.Win32.Shiz.hkz
BitDefender Gen:Variant.TDss.69
NANO-Antivirus Trojan.Win32.Shiz.cqmpct
SUPERAntiSpyware Trojan.Agent/Gen-Frauder
Avast Win32:Shiz [Spy]
Tencent Malware.Win32.Gencirc.10bfd64b
Emsisoft Gen:Variant.TDss.69 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoader4.18214
VIPRE Gen:Variant.TDss.69
Trapmine malicious.high.ml.score
Sophos Mal/FakeAv-NL
SentinelOne Static AI – Malicious PE
MAX malware (ai score=85)
Jiangmin Trojan/JmGenGeneric.ach
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Crypt.XPACK.Gen
Varist W32/FakeAV.BD.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/Win32.Shiz
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Simda!pz
Arcabit Trojan.TDss.69
ViRobot Backdoor.Win32.A.Shiz.130445.A
ZoneAlarm Backdoor.Win32.Shiz.hkz
GData Gen:Variant.TDss.69
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Shiz.C111915
BitDefenderTheta Gen:NN.ZexaF.36802.n40@aOZ4f8oi
VBA32 BScope.TrojanPSW.Papras
Cylance unsafe
Panda Generic Malware
Rising Backdoor.Simda!8.2D9 (TFE:1:WEWCAGAdYaT)
Yandex Backdoor.Shiz!ikepcnvKCMo
Ikarus Backdoor.Win32.Shiz
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Shiz.F!tr.bdr
AVG Win32:Shiz [Spy]
DeepInstinct MALICIOUS
alibabacloud Trojan.Win.UnkAgent

How to remove Backdoor:Win32/Simda!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago