Malware

What is “Symmi.11170”?

Malware Removal

The Symmi.11170 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.11170 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (21 unique times)
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Anomalous binary characteristics

How to determine Symmi.11170?


File Info:

name: 127134FF3DFF09893E76.mlw
path: /opt/CAPEv2/storage/binaries/cca2a6c17207368ce5ee568728b76c3c091f499fcc7964bee35c4e874063ce01
crc32: EE5F905B
md5: 127134ff3dff09893e7684324ecf7be7
sha1: c7a8f974b0884b57ccd2f84082d4d8b4dc673499
sha256: cca2a6c17207368ce5ee568728b76c3c091f499fcc7964bee35c4e874063ce01
sha512: cab29a98f5ae1be9557950298bc8f486ee6a90ca6f09dc1005a26b53660b51c16c6a3941f3db303e71ca616e9d356593adbbdb6d2124bec403fc91a34950e716
ssdeep: 12288:ra/M4P3wNEf22IOyyahkeHQAZ9HALZdpetcSrg3PcIMrO9nt9xssW6kcml37EP:O/MMwNEf2lOyyW7wYg9QLQGOz9xssIc3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194F423D2D9520288C995B170281E564AF0F3DD176B6F8CF9BDB0B7192E3609DA4327BC
sha3_384: 8a8aa8e588e5c967b53fe32cbd53129b313ab0cda0152716a4ba903b0b2178b85ee89cfb7a785ce03557e3ce11d59fbb
ep_bytes: 8d35b02f4000bf004040006a7459f3a4
timestamp: 2012-08-31 23:11:12

Version Info:

0: [No Data]

Symmi.11170 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lmka
Elasticmalicious (high confidence)
DrWebBackDoor.Slym.1404
MicroWorld-eScanGen:Variant.Symmi.11170
FireEyeGeneric.mg.127134ff3dff0989
CAT-QuickHealTrojan.Lethic.B
ALYacGen:Variant.Symmi.11170
MalwarebytesMalware.AI.2508706408
ZillyaTrojan.Tepfer.Win32.27850
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f2c01 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0040f2c01 )
Cybereasonmalicious.f3dff0
BitDefenderThetaGen:NN.ZexaF.34212.UqW@aGHAGno
CyrenW32/FakeAlert.WP.gen!Eldorado
SymantecW32.Waledac.D!gen3
ESET-NOD32Win32/Kryptik.ASAX.Gen
TrendMicro-HouseCallWORM_KREPTK.SM
AvastWin32:Downloader-SCZ [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.11170
NANO-AntivirusTrojan.Win32.Slym.besepy
SUPERAntiSpywareTrojan.Agent/Gen-RogueRel
TencentWin32.Init.QQRob.gzp
Ad-AwareGen:Variant.Symmi.11170
EmsisoftGen:Variant.Symmi.11170 (B)
ComodoTrojWare.Win32.Kryptik.ARQC@4t65ce
BaiduWin32.Trojan.Kryptik.ur
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroWORM_KREPTK.SM
McAfee-GW-EditionBehavesLike.Win32.VirRansom.bc
SophosML/PE-A + Mal/Zbot-KR
Paloaltogeneric.ml
GDataGen:Variant.Symmi.11170
JiangminTrojan/Tepfer.Gen
eGambitUnsafe.AI_Score_99%
AviraTR/Agent.4487954
Antiy-AVLTrojan/Generic.ASMalwS.11E3C69
KingsoftWin32.PSWTroj.Tepfer.ei.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Kelihos.F
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tepfer.R49110
Acronissuspicious
McAfeeBackDoor-FJW
MAXmalware (ai score=81)
VBA32Heur.Trojan.Hlux
APEXMalicious
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazpY+qMOwkE8m3a46QsdIyvn)
YandexTrojan.GenAsa!v43SCFVjx9c
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.X!tr
AVGWin32:Downloader-SCZ [Trj]
PandaTrj/Tepfer.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Symmi.11170?

Symmi.11170 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment