Malware

About “Win32/Simda.B” infection

Malware Removal

The Win32/Simda.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Simda.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to identify installed analysis tools by registry key
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system

How to determine Win32/Simda.B?


File Info:

name: C6E64CEE5EDC9EC83AFC.mlw
path: /opt/CAPEv2/storage/binaries/3ef698dd03f8c2a004ef9d889c7870819e184df91cda5163a1337f5a42396533
crc32: D2E2329B
md5: c6e64cee5edc9ec83afc595a1f72d8d5
sha1: 0bce98f7e0e74bd6a2fb5394a0d2ca0e6809cf1e
sha256: 3ef698dd03f8c2a004ef9d889c7870819e184df91cda5163a1337f5a42396533
sha512: f6a0fa347f7acbdf2743cb088ace645bdb2ccb0e875c0fda6a4b8d2ac8d4a7727768f1f62b55c2e6a9eff699260943ddfb7bb1893dc6a589a1935593134915a9
ssdeep: 6144:6nth3V3K+MCPRSdWzD38ssHW9jd/rYYcq7G0ENNo865X8IrlcihvsWUR/cY0:4th3V3Kop1sg/rYmSNNoX5XBpc2wD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15FF4C212ED72225CFD635BFB624A7329CCD7592EB4C0B9AA328CBD9494F40F465F4218
sha3_384: 7b9b8d2fd23629ad29e2d8d93a387b9b48fbeaf6bf90a25fa33ba4545630fb183debc4d14e06bf191e49ed0b37f03e20
ep_bytes: 558bec83ec08576894704000ff157020
timestamp: 2014-11-11 15:59:11

Version Info:

CompanyName: Company 'gora-sah'
FileDescription: 7z SFX archive tool. The last version of 'Button' you can find on http://buttontc.7zsfx.info
FileVersion: Version of file 4.2.4 build 2000 [x86]
InternalName: Button For 7z SFX
LegalCopyright: © gora
OriginalFilename: Button.exe
PrivateBuild: 08.06.2012
ProductName: Button v4.2.4 [x86]
ProductVersion: Version of product 4.2.4 [x86]
Comments: Button For creation and job with 7z SXF archives
LegalTrademarks: Still is not present
Translation: 0x0419 0x04b0

Win32/Simda.B also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Simda.m3LR
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Androm.Gen.1
ClamAVWin.Trojan.Agent-1223663
FireEyeGeneric.mg.c6e64cee5edc9ec8
CAT-QuickHealTrojanDwnldr.Cutwail.BF5
ALYacTrojan.Androm.Gen.1
CylanceUnsafe
VIPRETrojan.Androm.Gen.1
SangforTrojan.Win32.GenMalicious.atAMM
K7AntiVirusTrojan ( 7000000f1 )
AlibabaTrojan:Win32/Simda.381b70f8
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.e5edc9
BaiduWin32.Trojan.Kryptik.hl
VirITTrojan.Win32.Simda.AAK
CyrenW32/A-4bdea5dc!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32Win32/Simda.B
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Androm.Gen.1
NANO-AntivirusTrojan.Win32.Simda.dirzjm
SUPERAntiSpywareTrojan.Agent/Gen-Simda
AvastWin32:GenMalicious-AMM [Trj]
TencentMalware.Win32.Gencirc.10c7fc30
Ad-AwareTrojan.Androm.Gen.1
EmsisoftTrojan.Androm.Gen.1 (B)
ComodoBackdoor.Win32.Simda.CSU@5iv1sw
DrWebTrojan.Rodricter.153
ZillyaBackdoor.Simda.Win32.1882
TrendMicroBKDR_SIMDA.SMR1
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Simda-V
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Simda.bfb
WebrootTrojan.Dropper.Gen
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftPWS:Win32/Zbot!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Androm.Gen.1
GoogleDetected
AhnLab-V3Trojan/Win32.Necurs.R124712
McAfeeGenericATG-FAOR!C6E64CEE5EDC
MAXmalware (ai score=82)
VBA32BScope.Trojan.Encoder
MalwarebytesTrojan.Agent.FSAVXGen
TrendMicro-HouseCallBKDR_SIMDA.SMR1
RisingBackdoor.Simda!8.2D9 (TFE:3:GVWfxZZbhjN)
YandexTrojan.GenAsa!GnkGKOGDrTA
IkarusBackdoor.Win32.Simda
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.CQAY!tr
BitDefenderThetaGen:NN.ZexaF.34698.Vq0@aOEEf6ni
AVGWin32:GenMalicious-AMM [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Simda.B?

Win32/Simda.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment