Trojan

Trojan:Win32/Simda removal guide

Malware Removal

The Trojan:Win32/Simda is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Simda virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:19521
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ha2xa.net

How to determine Trojan:Win32/Simda?


File Info:

crc32: E83FCDB6
md5: 3575a4ee76bb1794f7a392f1805b14d7
name: 3575A4EE76BB1794F7A392F1805B14D7.mlw
sha1: b0414abe24be26b6e1144a72e813731d5cdbe462
sha256: 20ce9de89924d191d1b9685c0460db1edf33c97635370c0b001d7ed86911b021
sha512: 434b52d67cc0dd65eb38fb6889189509fc2a074c5e85c143f8aa7a34799029e8103f0aea9a99d87ee2bfabe0fd96a99b3122b900b6b252562c3fe399384f24dd
ssdeep: 3072:RcGDbPQNRXDVCoX1gOjADv7lWskel2KNSqNZE33uV2rad3fQAkd:RlDbPQNCoXZewsj1SC+HuYaZ4N
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Autostethoscope
FileVersion: 8.5.3.1
CompanyName: Trend Micro Inc.
ProductName: panorpatae
ProductVersion: 5.2.7.0
FileDescription: anastate
Translation: 0x0000 0x04b0

Trojan:Win32/Simda also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Shiz.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.20771
CynetMalicious (score: 100)
ALYacGen:Heur.FKP.!c!.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1954033
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:Win32/Kryptik.139be0b3
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e76bb1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EXLI
APEXMalicious
AvastWin32:Malware-gen
KasperskyBackdoor.Win32.Shiz.knwm
BitDefenderGen:Heur.FKP.!c!.1
NANO-AntivirusTrojan.Win32.MlwGen.efatxz
ViRobotBackdoor.Win32.A.Shiz.151552.A
MicroWorld-eScanGen:Heur.FKP.!c!.1
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Heur.FKP.!c!.1
SophosMal/Generic-S
ComodoMalware@#38bqgkg67q1s9
BitDefenderThetaGen:NN.ZexaF.34294.lq0@aaTaOLei
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ch
FireEyeGeneric.mg.3575a4ee76bb1794
EmsisoftGen:Heur.FKP.!c!.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Shiz.exk
AviraTR/Crypt.EPACK.Gen2
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.18998A8
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Simda
GDataGen:Heur.FKP.!c!.1
Acronissuspicious
McAfeeArtemis!3575A4EE76BB
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Shiz
PandaTrj/CI.A
RisingTrojan.Generic@ML.97 (RDMK:12Q+3552Hk3gKbACK4plAA)
YandexBackdoor.Shiz!J8AhVxt8umo
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Shiz.X!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Simda?

Trojan:Win32/Simda removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment