Malware

Symmi.20078 (file analysis)

Malware Removal

The Symmi.20078 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.20078 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Singapore)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
kitro.pl
ophia.ru
coretec.pl
elmara.ru

How to determine Symmi.20078?


File Info:

crc32: BDF036D8
md5: d6ce06cf5e0cedc3ade43528f94afbc5
name: D6CE06CF5E0CEDC3ADE43528F94AFBC5.mlw
sha1: 87db5855e6273055484a6f91ebbf50863e179ebc
sha256: 47e8cd9359b166d6ee777aa677b2863262657859efb877fdc87d5e44aa0c5be3
sha512: a6816c4b38bbd2fd70cd6df7f338e6b5e1617aaee8d36f790e8e3478d8cdd55d7cdad441f02cec8bd494fcc8a7420b3c41fb088a49601344701c3943b0a568fa
ssdeep: 768:j6wJLXeIHgk9Sqc4AaB9TUoB0xqGrOx3g04QDVFrL5NgpPk8wktpszJsTKLYCDE:+wJZ93VTBeMcmg1QrvbogkpszJsaX
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

AG8YpoI8WQ4IBxM: JuD4cXV5GaoiN
rHKTKvrjHVbDcXdAExs: UfiBVdRTMQyQnxDkjt
ProductName: Cab
rH7rIBCBEI4av13R7K: Q3WFNe8vvlYeFi
UVb8PtlVf3lUaQHN24W: x7yDvHTUhaR7kQWaxat
ProductVersion: 10 1 1942
Translation: 0x0409 0x04b0

Symmi.20078 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0040f3081 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.23
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.20078
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.7060
SangforTrojan.Win32.Save.a
K7GWTrojan ( 0040f3081 )
Cybereasonmalicious.f5e0ce
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Wauchos.I
APEXMalicious
AvastWin32:Ransom-AGA [Trj]
KasperskyTrojan-Ransom.Win32.Blocker.awva
BitDefenderGen:Variant.Symmi.20078
NANO-AntivirusTrojan.Win32.Blocker.eastep
MicroWorld-eScanGen:Variant.Symmi.20078
TencentWin32.Trojan.Blocker.Wtdu
Ad-AwareGen:Variant.Symmi.20078
SophosML/PE-A + Troj/Agent-AATH
ComodoSuspicious@#2bxvgfvs6zm6t
BitDefenderThetaGen:NN.ZexaF.34722.dmKfaasRD@ab
VIPRETrojan.Win32.Zbocheman.fb (v)
TrendMicroBKDR_ANDROM.RN
McAfee-GW-EditionGeneric.dx!D6CE06CF5E0C
FireEyeGeneric.mg.d6ce06cf5e0cedc3
EmsisoftGen:Variant.Symmi.20078 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Blocker.Awva
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.27FC8B6
KingsoftWin32.Troj.Generic.a.(kcloud)
MicrosoftWorm:Win32/Gamarue.I
ArcabitTrojan.Symmi.D4E6E
AegisLabTrojan.Win32.Blocker.j!c
ZoneAlarmTrojan-Ransom.Win32.Blocker.awva
GDataGen:Variant.Symmi.20078
AhnLab-V3Win-Trojan/Blocker.55808
McAfeeGeneric.dx!D6CE06CF5E0C
MAXmalware (ai score=89)
VBA32Hoax.Blocker
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_ANDROM.RN
YandexTrojan.GenAsa!Om0PmbQvNdA
IkarusTrojan-Ransom.Blocker
FortinetW32/Yakes.B!tr
AVGWin32:Ransom-AGA [Trj]
Paloaltogeneric.ml

How to remove Symmi.20078?

Symmi.20078 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment