Malware

What is “Symmi.23678”?

Malware Removal

The Symmi.23678 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.23678 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Symmi.23678?


File Info:

crc32: 1925E497
md5: 2c63108d85f103c2a9821c301c81b8c0
name: 2C63108D85F103C2A9821C301C81B8C0.mlw
sha1: 8c0924c0bba3a6e6efdb9031622b56b1239e176e
sha256: 7bae10e781a8fcca594eed12c24cdd6e7419146a5ddae712bd15a2a86958b52c
sha512: 23c38037012bd09c1d172a78f29b9ce1141bea6bf560baadb73966fbec9ce10879eff3d3090a2e97296bdf3d5d8fe4cd6f7c34a30d4a5402eba85db89b0ddcb2
ssdeep: 1536:CXEErWIJ8t8+JolNTI0lI6aAM7RbwU8OPHlfdsm:uxWIyt8+JSlOxRcgHlfdj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Symmi.23678 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0040f4791 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.8128
CynetMalicious (score: 100)
CAT-QuickHealRansom.Urausy.100072
ALYacGen:Variant.Symmi.23678
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.929886
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Urausy.38253b09
K7GWTrojan ( 0040f4791 )
Cybereasonmalicious.d85f10
CyrenW32/SuspPack.FG.gen!Eldorado
SymantecTrojan.Ransomlock.Q!g4
ESET-NOD32a variant of Win32/Kryptik.BAKL
APEXMalicious
AvastWin32:FakeAV-ERX [Trj]
ClamAVWin.Trojan.Generickdz-9773172-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.23678
NANO-AntivirusTrojan.Win32.Winlock.cukdsq
SUPERAntiSpywareTrojan.Agent/Gen-MalPE
MicroWorld-eScanGen:Variant.Symmi.23678
TencentMalware.Win32.Gencirc.116ec111
Ad-AwareGen:Variant.Symmi.23678
SophosMal/Generic-R + Mal/FakeAV-KL
ComodoMalware@#3am5of5iln6u7
BitDefenderThetaGen:NN.ZexaF.34628.dqX@aCs6xwi
VIPRETrojan.Win32.Kryptik.kz (v)
TrendMicroTROJ_FRS.0NA103BL20
McAfee-GW-EditionBehavesLike.Win32.Backdoor.qc
FireEyeGeneric.mg.2c63108d85f103c2
EmsisoftGen:Variant.Symmi.23678 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Foreign.fov
WebrootW32.Rogue.Gen
AviraTR/Urausy.5836815
eGambitGeneric.Malware
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Urausy.C
ArcabitTrojan.Symmi.D5C7E
AegisLabTrojan.Win32.Foreign.lM0P
GDataGen:Variant.Symmi.23678
AhnLab-V3Trojan/Win32.FakeAV.R65221
Acronissuspicious
McAfeeRansom-FBWT!2C63108D85F1
MAXmalware (ai score=100)
VBA32BScope.Malware-Cryptor.Hlux
MalwarebytesTrojan.FakeAlert.ED
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingRansom.Urausy!8.2B7 (CLOUD)
YandexTrojan.GenAsa!jtQwfKgkzZ8
IkarusTrojan.Win32.Urausy
FortinetW32/SystemSecurity.ALC!tr
AVGWin32:FakeAV-ERX [Trj]
Qihoo-360Win32/Ransom.Urausy.HxQBEpsA

How to remove Symmi.23678?

Symmi.23678 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment