Backdoor

Backdoor:Win32/Simda!pz removal guide

Malware Removal

The Backdoor:Win32/Simda!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Simda!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Simda!pz?


File Info:

name: F0F608B9D1E350A97087.mlw
path: /opt/CAPEv2/storage/binaries/0ee78e09b1f3a651738b19cc9892a7296863a175bd55cff0892f74673dc41425
crc32: 561386E8
md5: f0f608b9d1e350a97087a8bfaa9762f4
sha1: c151b2cf97499ffb7839b3cc20f4446d3f8396d0
sha256: 0ee78e09b1f3a651738b19cc9892a7296863a175bd55cff0892f74673dc41425
sha512: 1e7d9700b459ea1933413b8cc10657b1e961b86a34fc14d5bb69741be6bf0d476ee52d247e9ea3b0b8ebe378e0036aec524925d55d75701608ea42879d2fc534
ssdeep: 6144:J84R+/nBQojUb4LoaXqMKVjNY4GuKcxwMwulQMEAj+:mhBQ6n/SVqxcxwDunE3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11754F1D6EA1B428FC0998C34147F8F1061395F576AF34632A6D07C61BEF72681A368B7
sha3_384: ad25933522b2bc5f551e0b6e2aa9c0748119a8a6ce3e1b02a268582bc7dd4031ad00ca428124c0303ba0b950c5a1cd76
ep_bytes: 558bec83ec24575633f633ff57ff152c
timestamp: 2006-11-21 20:59:40

Version Info:

FileVersion: 1.7.4.6
ProductVersion: 6.6.0.5
FileDescription: coalizer
CompanyName: Razorman
LegalCopyright: Thrushy
ProductName: Petrosiliceous
Translation: 0x0000 0x04b0

Backdoor:Win32/Simda!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.luJ6
tehtrisGeneric.Malware
DrWebTrojan.Packed.20771
MicroWorld-eScanGen:Variant.Fugrafa.4955
FireEyeGeneric.mg.f0f608b9d1e350a9
CAT-QuickHealTrojan.Bulta.S15612
SkyhighBehavesLike.Win32.Sdbot.dc
McAfeeGeneric-FAES!F0F608B9D1E3
MalwarebytesMalware.AI.3896229193
VIPREGen:Variant.Fugrafa.4955
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Simda.9228ccc5
K7GWSpyware ( 005068aa1 )
K7AntiVirusSpyware ( 005068aa1 )
BitDefenderThetaGen:NN.ZexaF.36802.rO0@aWi7Q9bi
VirITTrojan.Win32.SHeur4.QWR
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Shiz.NCF
APEXMalicious
TrendMicro-HouseCallTROJ_SHIZ.SMP6
ClamAVWin.Trojan.Shiz-2567
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.4955
NANO-AntivirusTrojan.Win32.Renos.rggay
AvastWin32:MalOb-KC [Cryp]
TencentBackdoor.Win32.Shiz.ccd
EmsisoftGen:Variant.Fugrafa.4955 (B)
F-SecureTrojan.TR/Spy.Renos.C
ZillyaBackdoor.Shiz.Win32.2163
TrendMicroTROJ_SHIZ.SMP6
Trapminemalicious.moderate.ml.score
SophosMal/EncPk-AEC
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminBackdoor/Shiz.bte
WebrootW32.Gen.Bt
GoogleDetected
AviraTR/Spy.Renos.C
VaristW32/Shiz.IZCH-0668
Antiy-AVLTrojan[Backdoor]/Win32.Shiz
KingsoftWin32.Trojan.Generic.a
MicrosoftBackdoor:Win32/Simda!pz
XcitiumTrojWare.Win32.Agent.ktk@4nbbac
ArcabitTrojan.Fugrafa.D135B
ViRobotBackdoor.Win32.A.Shiz.294400
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Fugrafa.4955
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Shiz.R21130
VBA32Backdoor.Shiz
ALYacGen:Variant.Fugrafa.4955
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Win32.Fednu.uex (CLASSIC)
YandexTrojan.GenAsa!Khc5bn2AzVQ
IkarusBackdoor.Win32.Shiz
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Shiz.NCF!tr
AVGWin32:MalOb-KC [Cryp]
Cybereasonmalicious.9d1e35
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Spy.Shiz

How to remove Backdoor:Win32/Simda!pz?

Backdoor:Win32/Simda!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment