Categories: Malware

Symmi.20078 (file analysis)

The Symmi.20078 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.20078 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Singapore)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
kitro.pl
ophia.ru
coretec.pl
elmara.ru

How to determine Symmi.20078?


File Info:

crc32: BDF036D8md5: d6ce06cf5e0cedc3ade43528f94afbc5name: D6CE06CF5E0CEDC3ADE43528F94AFBC5.mlwsha1: 87db5855e6273055484a6f91ebbf50863e179ebcsha256: 47e8cd9359b166d6ee777aa677b2863262657859efb877fdc87d5e44aa0c5be3sha512: a6816c4b38bbd2fd70cd6df7f338e6b5e1617aaee8d36f790e8e3478d8cdd55d7cdad441f02cec8bd494fcc8a7420b3c41fb088a49601344701c3943b0a568fassdeep: 768:j6wJLXeIHgk9Sqc4AaB9TUoB0xqGrOx3g04QDVFrL5NgpPk8wktpszJsTKLYCDE:+wJZ93VTBeMcmg1QrvbogkpszJsaXtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

AG8YpoI8WQ4IBxM: JuD4cXV5GaoiNrHKTKvrjHVbDcXdAExs: UfiBVdRTMQyQnxDkjtProductName: CabrH7rIBCBEI4av13R7K: Q3WFNe8vvlYeFiUVb8PtlVf3lUaQHN24W: x7yDvHTUhaR7kQWaxatProductVersion: 10 1 1942Translation: 0x0409 0x04b0

Symmi.20078 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0040f3081 )
Elastic malicious (high confidence)
DrWeb Trojan.Inject2.23
Cynet Malicious (score: 100)
ALYac Gen:Variant.Symmi.20078
Cylance Unsafe
Zillya Trojan.Blocker.Win32.7060
Sangfor Trojan.Win32.Save.a
K7GW Trojan ( 0040f3081 )
Cybereason malicious.f5e0ce
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Wauchos.I
APEX Malicious
Avast Win32:Ransom-AGA [Trj]
Kaspersky Trojan-Ransom.Win32.Blocker.awva
BitDefender Gen:Variant.Symmi.20078
NANO-Antivirus Trojan.Win32.Blocker.eastep
MicroWorld-eScan Gen:Variant.Symmi.20078
Tencent Win32.Trojan.Blocker.Wtdu
Ad-Aware Gen:Variant.Symmi.20078
Sophos ML/PE-A + Troj/Agent-AATH
Comodo Suspicious@#2bxvgfvs6zm6t
BitDefenderTheta Gen:NN.ZexaF.34722.dmKfaasRD@ab
VIPRE Trojan.Win32.Zbocheman.fb (v)
TrendMicro BKDR_ANDROM.RN
McAfee-GW-Edition Generic.dx!D6CE06CF5E0C
FireEye Generic.mg.d6ce06cf5e0cedc3
Emsisoft Gen:Variant.Symmi.20078 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Blocker.Awva
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.27FC8B6
Kingsoft Win32.Troj.Generic.a.(kcloud)
Microsoft Worm:Win32/Gamarue.I
Arcabit Trojan.Symmi.D4E6E
AegisLab Trojan.Win32.Blocker.j!c
ZoneAlarm Trojan-Ransom.Win32.Blocker.awva
GData Gen:Variant.Symmi.20078
AhnLab-V3 Win-Trojan/Blocker.55808
McAfee Generic.dx!D6CE06CF5E0C
MAX malware (ai score=89)
VBA32 Hoax.Blocker
Panda Trj/Genetic.gen
TrendMicro-HouseCall BKDR_ANDROM.RN
Yandex Trojan.GenAsa!Om0PmbQvNdA
Ikarus Trojan-Ransom.Blocker
Fortinet W32/Yakes.B!tr
AVG Win32:Ransom-AGA [Trj]
Paloalto generic.ml

How to remove Symmi.20078?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago