Categories: Trojan

Trojan:Win32/Simda removal guide

The Trojan:Win32/Simda is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Simda virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:19521
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ha2xa.net

How to determine Trojan:Win32/Simda?


File Info:

crc32: E83FCDB6md5: 3575a4ee76bb1794f7a392f1805b14d7name: 3575A4EE76BB1794F7A392F1805B14D7.mlwsha1: b0414abe24be26b6e1144a72e813731d5cdbe462sha256: 20ce9de89924d191d1b9685c0460db1edf33c97635370c0b001d7ed86911b021sha512: 434b52d67cc0dd65eb38fb6889189509fc2a074c5e85c143f8aa7a34799029e8103f0aea9a99d87ee2bfabe0fd96a99b3122b900b6b252562c3fe399384f24ddssdeep: 3072:RcGDbPQNRXDVCoX1gOjADv7lWskel2KNSqNZE33uV2rad3fQAkd:RlDbPQNCoXZewsj1SC+HuYaZ4Ntype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: AutostethoscopeFileVersion: 8.5.3.1CompanyName: Trend Micro Inc.ProductName: panorpataeProductVersion: 5.2.7.0FileDescription: anastateTranslation: 0x0000 0x04b0

Trojan:Win32/Simda also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Lionic Trojan.Win32.Shiz.m!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.20771
Cynet Malicious (score: 100)
ALYac Gen:Heur.FKP.!c!.1
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1954033
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Backdoor:Win32/Kryptik.139be0b3
K7GW Riskware ( 0040eff71 )
Cybereason malicious.e76bb1
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.EXLI
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Backdoor.Win32.Shiz.knwm
BitDefender Gen:Heur.FKP.!c!.1
NANO-Antivirus Trojan.Win32.MlwGen.efatxz
ViRobot Backdoor.Win32.A.Shiz.151552.A
MicroWorld-eScan Gen:Heur.FKP.!c!.1
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Heur.FKP.!c!.1
Sophos Mal/Generic-S
Comodo Malware@#38bqgkg67q1s9
BitDefenderTheta Gen:NN.ZexaF.34294.lq0@aaTaOLei
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.ch
FireEye Generic.mg.3575a4ee76bb1794
Emsisoft Gen:Heur.FKP.!c!.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor/Shiz.exk
Avira TR/Crypt.EPACK.Gen2
eGambit Generic.Malware
Antiy-AVL Trojan/Generic.ASMalwS.18998A8
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Simda
GData Gen:Heur.FKP.!c!.1
Acronis suspicious
McAfee Artemis!3575A4EE76BB
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Shiz
Panda Trj/CI.A
Rising Trojan.Generic@ML.97 (RDMK:12Q+3552Hk3gKbACK4plAA)
Yandex Backdoor.Shiz!J8AhVxt8umo
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Shiz.X!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan:Win32/Simda?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago