Malware

Symmi.13933 removal guide

Malware Removal

The Symmi.13933 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.13933 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 127.0.0.1:21414
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Behavior consistent with a dropper attempting to download the next stage.
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Accessed credential storage registry keys
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Symmi.13933?


File Info:

name: BCB35649166DDA49E8C6.mlw
path: /opt/CAPEv2/storage/binaries/97aea26630d3b7e628c8200e2fe7f917f2c0a6c3f8633eae961ebf37fc8d1156
crc32: BE8085B4
md5: bcb35649166dda49e8c6cf75dfb07480
sha1: 182f31147e67ad7400591884301dfd8c360c487d
sha256: 97aea26630d3b7e628c8200e2fe7f917f2c0a6c3f8633eae961ebf37fc8d1156
sha512: 54e772b1161ba9b29c86e71484ddfb05b5ce453b64fb3d838dc79ea8019b49a54f76d737e00810c5a58da039bed2b21deac45910b9f50969ae72d911130c8336
ssdeep: 6144:gnaSbBJkg5z9kqhKUvGR081kOv7SDoHtUs/y2aWOIBJQ7NVCT:SacAIkcKNm8q87ORTWlJGCT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16774CF03ED5FFB9FE1670AB4C7D92339592A6AA73702409C634A15CCED627BD8052C39
sha3_384: 917b3933a3bb4978d29f9e0164def13e639fb236681d5ae3059f6f570a23bb8352bcd5d2c3b44bbe247b82182d4295a9
ep_bytes: 558bec518bc08bc58bc08945fc8b45fc
timestamp: 2013-02-04 17:29:04

Version Info:

0: [No Data]

Symmi.13933 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.3696
MicroWorld-eScanGen:Variant.Symmi.13933
FireEyeGeneric.mg.bcb35649166dda49
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacGen:Variant.Symmi.13933
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.103532
SangforTrojan.Win32.Kazy.141633
K7AntiVirusTrojan ( 0040f0ce1 )
AlibabaTrojanSpy:Win32/Bulta.59c89d82
K7GWTrojan-Downloader ( 0040f0ce1 )
Cybereasonmalicious.9166dd
BitDefenderThetaGen:NN.ZexaF.34212.uuX@auis2Dpi
VirITTrojan.Win32.Panda.FLC
CyrenW32/Zbot.FO.gen!Eldorado
SymantecPacked.Generic.406
ESET-NOD32Win32/Spy.Zbot.AAO
TrendMicro-HouseCallTSPY_ZBOT.SMAM
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.13933
NANO-AntivirusTrojan.Win32.Zbot.bhlmxa
SUPERAntiSpywareTrojan.Agent/Gen-Zeus
AvastWin32:GenMalicious-LTJ [Trj]
RisingSpyware.Zbot!8.16B (CLOUD)
Ad-AwareGen:Variant.Symmi.13933
ComodoTrojWare.Win32.Kazy.DFFE@4yswuj
VIPREVirtool.Win32.Obfuscator.as!c (v)
TrendMicroTSPY_ZBOT.SMAM
McAfee-GW-EditionPWS-Zbot-FAHM!BCB35649166D
EmsisoftGen:Variant.Symmi.13933 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.13933
JiangminTrojanSpy.Zbot.cuey
WebrootW32.InfoStealer.Zeus
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.Symmi.D366D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R52714
Acronissuspicious
McAfeePWS-Zbot-FAHM!BCB35649166D
VBA32SScope.Trojan.FakeAV.01110
MalwarebytesGeneric.Malware/Suspicious
APEXMalicious
TencentWin32.Trojan.Falsesign.Pjdj
YandexTrojan.GenAsa!EPToB+lLInQ
IkarusTrojan-PWS.Win32.Zbot
FortinetW32/Zbot.JDKV!tr
AVGWin32:GenMalicious-LTJ [Trj]
PandaTrj/Hexas.HEU

How to remove Symmi.13933?

Symmi.13933 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment