Malware

Symmi.10652 (B) removal tips

Malware Removal

The Symmi.10652 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.10652 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Symmi.10652 (B)?


File Info:

name: 3F6BCB77D6761E2D63DA.mlw
path: /opt/CAPEv2/storage/binaries/878b5476e623d03e37613ba926313c344007d54eb240d0bcb5b13d93566a11c1
crc32: CFDC43FC
md5: 3f6bcb77d6761e2d63da560d05d00bd9
sha1: 3a25081fa5bfda9b8f7505dea92fbf7a88034515
sha256: 878b5476e623d03e37613ba926313c344007d54eb240d0bcb5b13d93566a11c1
sha512: d22b3c44a86824c4362f3f2b01184f439a204b690c7dcb2864dee98d9d378efb0da4585994564f8e1bcfcb53f656a4b406b0df56c3a681e91301364eb4222bde
ssdeep: 6144:DtSHm8gnhTB0Fbh+mhX47JyXAsu3ZsC0pcrkuvAcOrBnB/xBighv+0W:DkG8ghTaFbKty0JxD4B/7iIv+/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF64E01070C0C2B3C4BB253505E5CF39962A7D76177A95C3BB9A3BB62E352E05B392C9
sha3_384: 8ae2ef6145f5b1c1b63db2f9b590fc560c652c689776cd6e82d15afc6724d6a0a7d4fe5518c5d09280b79fb2a9aac739
ep_bytes: e8dd5b0000e9a4feffff6a0c68c81342
timestamp: 2009-09-20 11:43:57

Version Info:

0: [No Data]

Symmi.10652 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.3f6bcb77d6761e2d
CAT-QuickHealTrojan.MSILCryptor.MUE.A4
McAfeeGenericR-JST!3F6BCB77D676
CylanceUnsafe
VIPRETrojan-Downloader.Win32.Agent.edbq (v)
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 0053b4521 )
K7AntiVirusTrojan ( 0053b4521 )
ArcabitTrojan.Symmi.D299C
BitDefenderThetaGen:NN.ZexaF.34182.sqW@ayXe7sp
VirITTrojan.Win32.Generic.MTO
CyrenW32/A-3e7aeab6!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.L
ClamAVWin.Malware.Score-6912404-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.10652
SUPERAntiSpywareTrojan.Agent/Gen-Mdrop
MicroWorld-eScanGen:Variant.Symmi.10652
AvastWin32:Rootkit-gen [Rtk]
Ad-AwareGen:Variant.Symmi.10652
EmsisoftGen:Variant.Symmi.10652 (B)
DrWebTrojan.MulDrop4.28398
ZillyaWorm.VBNA.Win32.158158
McAfee-GW-EditionGenericR-JST!3F6BCB77D676
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R + Mal/Mdrop-BK
APEXMalicious
AviraTR/ATRAPS.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotWorm.Win32.Autorun.284737
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.10652
TACHYONWorm/W32.VBNA.310272
Acronissuspicious
VBA32Trojan-Inject.Memtest
ALYacGen:Variant.Symmi.10652
MAXmalware (ai score=89)
MalwarebytesBackdoor.Bladabindi
RisingBackdoor.Bladabindi!8.B1F (RDMK:cmRtazrCv6A9Z/6HLfd3INU7l8W1)
YandexTrojan.Agent!QfWPTIst1fs
eGambitUnsafe.AI_Score_80%
FortinetRiskware/MemDropper
AVGWin32:Rootkit-gen [Rtk]
Cybereasonmalicious.7d6761
PandaGeneric Malware

How to remove Symmi.10652 (B)?

Symmi.10652 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment