Malware

How to remove “Symmi.17726”?

Malware Removal

The Symmi.17726 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.17726 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Symmi.17726?


File Info:

name: E2C6BFE50F0D1705C362.mlw
path: /opt/CAPEv2/storage/binaries/d68394c94a7b56a5610138fef700f58fb39432c7d23d86c44300033884f71ce9
crc32: 023FEAC9
md5: e2c6bfe50f0d1705c36202fe4264f0f6
sha1: d3ec309fe8693a34dbeb85dd41bc922459bf5020
sha256: d68394c94a7b56a5610138fef700f58fb39432c7d23d86c44300033884f71ce9
sha512: 9a291c710881c03581f355409e215a5fecc21a2180b785d49fe8eac74c9454ad4dd83af7146cfef7383c0a1f644b496e6db065c5c6cedb05c1716771feb620d7
ssdeep: 3072:C17yNVnha1paHDLo8xxwhlT2sqcDNvYgWsGKc64gJ3o/pDjOTVwI2n43s2:E72VE14LpMlTxDhWUR5GZjOTQKs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB143055BB80ADBBE0B18EF5AB85435340906C3865C5B233B3C1571A2679CE7C2727EB
sha3_384: 960bec5feb061d7b8eae0adb8b979e8cb62d585b53de6d1e22dd995de7d7233476258d8e9be70e2236311dd0acf141d7
ep_bytes: 68743c4000e8eeffffff000000000000
timestamp: 2011-02-25 02:21:40

Version Info:

Translation: 0x0409 0x04b0
ProductName: pMPQGEzEiItsbGPRecr
FileVersion: 4.93
ProductVersion: 4.93
InternalName: RwuINYfwUCNc
OriginalFilename: RwuINYfwUCNc.exe

Symmi.17726 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.VbCrypt.60
MicroWorld-eScanGen:Variant.Symmi.17726
FireEyeGeneric.mg.e2c6bfe50f0d1705
CAT-QuickHealWorm.VobfusVMF.S20620635
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeVBObfus.g
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Symmi.17726
SangforSuspicious.Win32.Save.vb
K7AntiVirusNetWorm ( 700000151 )
BitDefenderGen:Variant.Symmi.17726
K7GWNetWorm ( 700000151 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.0969E5CD20
VirITTrojan.Win32.Agent.BPXU
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.ABN
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.WBNA.a
AlibabaWorm:Win32/Vobfus.878c7504
NANO-AntivirusTrojan.Win32.WBNA.covkcn
ViRobotWorm.Win32.A.WBNA.290816
RisingWorm.Autorun!8.50 (TFE:3:j0l8k3oSbaD)
EmsisoftGen:Variant.Symmi.17726 (B)
F-SecureWorm.WORM/VB.Agent.psc
BaiduWin32.Worm.VB.tn
TrendMicroWORM_VOBFUS.SMHC
SophosMal/SillyFDC-C
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.17726
GoogleDetected
AviraWORM/VB.Agent.psc
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.999
ArcabitTrojan.Symmi.D453E
ZoneAlarmWorm.Win32.WBNA.a
MicrosoftWorm:Win32/Vobfus.BJ
VaristW32/Vobfus.Q.gen!Eldorado
AhnLab-V3Win-Trojan/VBKrypt.Gen
Acronissuspicious
VBA32Trojan.VBRA.019
ALYacGen:Variant.Symmi.17726
MAXmalware (ai score=87)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMHC
TencentWin32.Worm.VB.Wimw
YandexTrojan.GenAsa!2/9SHf91NAw
IkarusWorm.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.CA!tr
AVGWin32:VB-RPN [Trj]
Cybereasonmalicious.fe8693
AvastWin32:VB-RPN [Trj]

How to remove Symmi.17726?

Symmi.17726 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment