Backdoor

About “Backdoor:Win32/Simda!rfn” infection

Malware Removal

The Backdoor:Win32/Simda!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Simda!rfn virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Simda!rfn?


File Info:

crc32: 52B1A45B
md5: 0000b8a0eb87a843cae1d9c5b8b635f1
name: 0000b8a0eb87a843cae1d9c5b8b635f1.exe
sha1: 67a9a9d70a5f6248067390255b7ab55c539592cc
sha256: 1e00e0e9cea37bd275a69b141ec32ea05eac2796ad2e0390c8d8f443dc9ea895
sha512: 93dd6d57ab55e833afdc31b22c781fa928409f56c13a3d56d44cc027067166ec3ded5d7f04495109fb2b180f1a7a87981b8a9df0d7b19e867989a6bb6e27a36b
ssdeep: 3072:/W/Qc+sSxnTrGadgsFqZeo4pwkhUmZr3hPsOraS:/W/2sSxTrGvsFUejWyZr3hPswa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Simda!rfn also known as:

BkavW32.DropperMultiA.Trojan
MicroWorld-eScanGen:Trojan.Heur.kqW@Xc62oad
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeTrojan-Shifu!0000B8A0EB87
MalwarebytesSpyware.Shiz
BitDefenderGen:Trojan.Heur.kqW@Xc62oad
K7GWSpyware ( 004ce3951 )
K7AntiVirusSpyware ( 004ce3951 )
TheHackerTrojan/Spy.Shiz.ncr
TrendMicroTSPY_SHIZ.SMCP
NANO-AntivirusTrojan.Win32.Shiz.dvsrfy
F-ProtW32/Shifu.A.gen!Eldorado
SymantecSMG.Heur!gen
TrendMicro-HouseCallTSPY_SHIZ.SMCP
Paloaltogeneric.ml
ClamAVWin.Trojan.Shifu-6330434-1
GDataWin32.Trojan-Spy.Shiz.D
KasperskyTrojan-Banker.Win32.Shifu.eph
ViRobotTrojan.Win32.Agent.168448.U
TencentWin32.Trojan-banker.Shifu.A
Ad-AwareGen:Trojan.Heur.kqW@Xc62oad
SophosTroj/Shiz-BO
ComodoTrojWare.Win32.Shifu.AK@5v0un7
F-SecureGen:Trojan.Heur.kqW@Xc62oad
DrWebTrojan.MulDrop7.20629
ZillyaTrojan.Shiz.Win32.2662
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.TrojanShifu.ch
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.Heur.kqW@Xc62oad (B)
IkarusTrojan-Banker.ShiFu
CyrenW32/Shifu.A.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftBackdoor:Win32/Simda!rfn
Endgamemalicious (high confidence)
SUPERAntiSpywareSpyware.Agent/Gen-Shiz
ZoneAlarmTrojan-Banker.Win32.Shifu.eph
AhnLab-V3Trojan/Win32.Shifu.R164118
VBA32BScope.TrojanBanker.Shifu
TACHYONTrojan/W32.Agent.168448.TE
CylanceUnsafe
PandaTrj/Genetic.gen
ArcabitTrojan.Heur.EA7D88
ESET-NOD32Win32/Spy.Shiz.NCR
RisingTrojan.Shiz!1.A8EF (CLASSIC)
YandexTrojan.PWS.Shifu!
SentinelOnestatic engine – malicious
FortinetW32/Shiz.NCR!tr.spy
AVGWin32:Shifu-B [Trj]
Cybereasonmalicious.0eb87a
AvastWin32:Shifu-B [Trj]
CrowdStrikemalicious_confidence_100% (D)
Qihoo-360Win32/Trojan.b83

How to remove Backdoor:Win32/Simda!rfn?

Backdoor:Win32/Simda!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment