Malware

Symmi.21224 information

Malware Removal

The Symmi.21224 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.21224 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Symmi.21224?


File Info:

name: F4C0DDEF78895C38300E.mlw
path: /opt/CAPEv2/storage/binaries/3630e57095ccc7c643eee9821121f5de97da6929251bf72c2d83da91a4064f49
crc32: DC8A944A
md5: f4c0ddef78895c38300eb09e742d8d77
sha1: bb96765fe195fd7d18d9897fb0d1aea23a0c314e
sha256: 3630e57095ccc7c643eee9821121f5de97da6929251bf72c2d83da91a4064f49
sha512: 5b796fda0bc76f906a8f15c02d4818b95c76903877becf69bdbf0558e14ecf079090c37feb0d9e310cf18bc839fcb2ce7e579940f8391fdf0879ffd7604a5086
ssdeep: 3072:R5II1iJsIqrgl4iEzjKTF4/qVA0KNBx9lDI:R5I0HIqrgCHpkA0KZ9a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16224E9397290F63EE421C2F52DD643A0446DAD3615E1E40BF7C22B1A76F2ED792207A7
sha3_384: 21dc7c149100f0a8dcd9a04df0363be93bb95bd3dbbe44415537ef8ff1f78408e5d9eb6445d144229183a172e529c2a4
ep_bytes: 68e04b4000e8f0ffffff000000000000
timestamp: 2012-03-11 17:55:30

Version Info:

ProductName: QDNEUgDD
FileVersion: 1.00
ProductVersion: 1.00
Translation: 0x0409 0x04b0

Symmi.21224 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.VbCrypt.60
MicroWorld-eScanGen:Variant.Symmi.21224
FireEyeGeneric.mg.f4c0ddef78895c38
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeGeneric VB.kk
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
K7GWEmailWorm ( 0054d10f1 )
K7AntiVirusEmailWorm ( 0054d10f1 )
BitDefenderThetaGen:NN.ZevbaF.36802.om0@ayWOhroi
VirITTrojan.Win32.VB.SR
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.ATC
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMJA
AvastWin32:VB-ABQH [Trj]
ClamAVWin.Trojan.VB-1688
KasperskyWorm.Win32.Vobfus.dfve
BitDefenderGen:Variant.Symmi.21224
NANO-AntivirusTrojan.Win32.TrjGen.crgjgx
SUPERAntiSpywareTrojan.Agent/Gen-Autorun[VB]
TencentWorm.Win32.Vobfus.n
EmsisoftGen:Variant.Symmi.21224 (B)
F-SecureTrojan.TR/Kazy.6063225
BaiduWin32.Trojan.Inject.n
VIPREGen:Variant.Symmi.21224
TrendMicroWORM_VOBFUS.SMJA
Trapminemalicious.moderate.ml.score
SophosMal/VBCheMan-B
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
JiangminTrojan/Vbobf.b
GoogleDetected
AviraTR/Kazy.6063225
VaristW32/Vobfus.BE.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.gen!R
XcitiumWorm.Win32.Pronny.AK@4ogvoo
ArcabitTrojan.Symmi.D52E8
ViRobotWorm.Win32.A.WBNA.229376.GC
ZoneAlarmWorm.Win32.Vobfus.dfve
GDataGen:Variant.Symmi.21224
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R64119
Acronissuspicious
VBA32BScope.Trojan.VB.Onechki
ALYacGen:Variant.Symmi.21224
TACHYONWorm/W32.Vobfus.229376.K
Cylanceunsafe
PandaW32/Vobfus.GEW.worm
RisingWorm.VobfusEx!1.99DB (CLASSIC)
YandexTrojan.GenAsa!vYS1ixIebGo
IkarusTrojan.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.C!tr
AVGWin32:VB-ABQH [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Vobfus.24518947

How to remove Symmi.21224?

Symmi.21224 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment