Categories: Malware

Symmi.2521 malicious file

The Symmi.2521 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.2521 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Bulgarian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Symmi.2521?


File Info:

name: 241652318470ACB5CE55.mlwpath: /opt/CAPEv2/storage/binaries/227b4b8524e7b59324cc44d8650ac9193c21193d137777cfab0616f3693c1856crc32: 801B2A02md5: 241652318470acb5ce5580d3feb25482sha1: 0a500d26338efe7d7516e9ce87e87e7186de8e51sha256: 227b4b8524e7b59324cc44d8650ac9193c21193d137777cfab0616f3693c1856sha512: 6dba7e71ff95a11e241698f2156f6e916a9256af20e1c9e4f1b1badd5e28ab6f01b198ef5b5a3cf6ac2f19106ac3b601d00f37dcab4a6dad5c396265983a8a1essdeep: 6144:pcvWIV5t2ZxQ5Ecf9gSEVlOQwYw9aFhCSo++vZWfISWYyrNPTe4cjG1:E5t2ZOu+lEV8D/9aF5+vZH9tTDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D884C070A9BCE437D67CC272CBA44865B144E87E7B13891564E322527AB384339F276Fsha3_384: 1232ba1354b1851543e8a365d55ff3973ff0f1a1beec7d19257054bd110770e66cfd9f139d7587f3a79238a823ff184aep_bytes: 6804154000e8eeffffff000000000000timestamp: 2012-09-08 12:53:59

Version Info:

Translation: 0x0000 0x04b0Comments: Mono.CecilFileDescription: Mono.CecilFileVersion: 0.9.4.0InternalName: IMG-20001874-388122.exeLegalCopyright: Copyright © 2008 - 2010 Jb EvainOriginalFilename: IMG-20001874-388122.exeProductName: Mono.CecilProductVersion: 0.9.4.0Assembly Version: 0.0.0.0

Symmi.2521 also known as:

Bkav W32.AIDetect.malware1
Lionic Heuristic.File.Generic.00×1!p
Elastic malicious (high confidence)
DrWeb BackDoor.Blackshades.4
MicroWorld-eScan Gen:Variant.Symmi.2521
FireEye Generic.mg.241652318470acb5
McAfee GenericATG-FAFN!241652318470
Cylance Unsafe
VIPRE Gen:Variant.Symmi.2521
Sangfor [MICROSOFT VISUAL BASIC 5.0]
K7AntiVirus Trojan ( 0055e3991 )
K7GW Trojan ( 0055e3991 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZevbaF.34592.xm0@a46U1waG
Cyren W32/VBcrypt.AP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.WGF
Paloalto generic.ml
ClamAV Win.Trojan.Shakblades-7466573-0
Kaspersky Trojan.Win32.Jorik.Shakblades.ijh
BitDefender Gen:Variant.Symmi.2521
NANO-Antivirus Trojan.Win32.Jorik.blgxbe
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114c2394
Ad-Aware Gen:Variant.Symmi.2521
Comodo TrojWare.Win32.Injector.XFR@4rorse
Baidu Win32.Trojan.Inject.bh
Zillya Trojan.Jorik.Win32.140073
McAfee-GW-Edition BehavesLike.Win32.Trojan.fh
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/VBInj-Y
Ikarus Trojan.Win32.VBKrypt
Jiangmin Trojan/Jorik.gmwx
Webroot
Avira TR/Dropper.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.176
Kingsoft Win32.Heur.KVM007.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Symmi.2521
Google Detected
AhnLab-V3 Trojan/Win32.Jorik.R38284
VBA32 BScope.Worm.WBNA
ALYac Gen:Variant.Symmi.2521
MAX malware (ai score=89)
APEX Malicious
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Trojan.GenAsa!BpwgnMlOpL0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBKrypt.MBSX!tr
AVG Win32:Malware-gen
Cybereason malicious.18470a
Panda Generic Malware

How to remove Symmi.2521?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago