Categories: Malware

Symmi.13933 removal guide

The Symmi.13933 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.13933 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 127.0.0.1:21414
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Behavior consistent with a dropper attempting to download the next stage.
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Accessed credential storage registry keys
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Symmi.13933?


File Info:

name: BCB35649166DDA49E8C6.mlwpath: /opt/CAPEv2/storage/binaries/97aea26630d3b7e628c8200e2fe7f917f2c0a6c3f8633eae961ebf37fc8d1156crc32: BE8085B4md5: bcb35649166dda49e8c6cf75dfb07480sha1: 182f31147e67ad7400591884301dfd8c360c487dsha256: 97aea26630d3b7e628c8200e2fe7f917f2c0a6c3f8633eae961ebf37fc8d1156sha512: 54e772b1161ba9b29c86e71484ddfb05b5ce453b64fb3d838dc79ea8019b49a54f76d737e00810c5a58da039bed2b21deac45910b9f50969ae72d911130c8336ssdeep: 6144:gnaSbBJkg5z9kqhKUvGR081kOv7SDoHtUs/y2aWOIBJQ7NVCT:SacAIkcKNm8q87ORTWlJGCTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16774CF03ED5FFB9FE1670AB4C7D92339592A6AA73702409C634A15CCED627BD8052C39sha3_384: 917b3933a3bb4978d29f9e0164def13e639fb236681d5ae3059f6f570a23bb8352bcd5d2c3b44bbe247b82182d4295a9ep_bytes: 558bec518bc08bc58bc08945fc8b45fctimestamp: 2013-02-04 17:29:04

Version Info:

0: [No Data]

Symmi.13933 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.3696
MicroWorld-eScan Gen:Variant.Symmi.13933
FireEye Generic.mg.bcb35649166dda49
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Gen:Variant.Symmi.13933
Cylance Unsafe
Zillya Trojan.Zbot.Win32.103532
Sangfor Trojan.Win32.Kazy.141633
K7AntiVirus Trojan ( 0040f0ce1 )
Alibaba TrojanSpy:Win32/Bulta.59c89d82
K7GW Trojan-Downloader ( 0040f0ce1 )
Cybereason malicious.9166dd
BitDefenderTheta Gen:NN.ZexaF.34212.uuX@auis2Dpi
VirIT Trojan.Win32.Panda.FLC
Cyren W32/Zbot.FO.gen!Eldorado
Symantec Packed.Generic.406
ESET-NOD32 Win32/Spy.Zbot.AAO
TrendMicro-HouseCall TSPY_ZBOT.SMAM
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.13933
NANO-Antivirus Trojan.Win32.Zbot.bhlmxa
SUPERAntiSpyware Trojan.Agent/Gen-Zeus
Avast Win32:GenMalicious-LTJ [Trj]
Rising Spyware.Zbot!8.16B (CLOUD)
Ad-Aware Gen:Variant.Symmi.13933
Comodo TrojWare.Win32.Kazy.DFFE@4yswuj
VIPRE Virtool.Win32.Obfuscator.as!c (v)
TrendMicro TSPY_ZBOT.SMAM
McAfee-GW-Edition PWS-Zbot-FAHM!BCB35649166D
Emsisoft Gen:Variant.Symmi.13933 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Symmi.13933
Jiangmin TrojanSpy.Zbot.cuey
Webroot W32.InfoStealer.Zeus
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Spy]/Win32.Zbot
Arcabit Trojan.Symmi.D366D
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R52714
Acronis suspicious
McAfee PWS-Zbot-FAHM!BCB35649166D
VBA32 SScope.Trojan.FakeAV.01110
Malwarebytes Generic.Malware/Suspicious
APEX Malicious
Tencent Win32.Trojan.Falsesign.Pjdj
Yandex Trojan.GenAsa!EPToB+lLInQ
Ikarus Trojan-PWS.Win32.Zbot
Fortinet W32/Zbot.JDKV!tr
AVG Win32:GenMalicious-LTJ [Trj]
Panda Trj/Hexas.HEU

How to remove Symmi.13933?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago