Malware

Symmi.31209 (B) information

Malware Removal

The Symmi.31209 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.31209 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Symmi.31209 (B)?


File Info:

name: EB3885B07213913A367C.mlw
path: /opt/CAPEv2/storage/binaries/7be8db38c709c4913d6150c8655989e60526c3fe3df40fb954b87854efd25bac
crc32: EBCC5DD7
md5: eb3885b07213913a367cd92f31dbceaf
sha1: 47280aaa7672ce7472dcf86c8425eafd79fd06e2
sha256: 7be8db38c709c4913d6150c8655989e60526c3fe3df40fb954b87854efd25bac
sha512: 4f148319ad8f9575086e635f507a8fd9008704fedca4c9eee5ac2bfe2f01769c8b7ad20a1e5d0fb70a2069ec4660e0b650a77aacb5036fd26fe546f1078f4242
ssdeep: 3072:9gMR5xzANQrsrQwg/gngvQjA7AnJCag3JCZJCrwigRgHFTFggHgnQqQlQiwewDQM:937fora8zo0Ysru7gHT/A1ultJMsMP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149D377B672D4289AF05F2974267E43B20CFA548D254712923BB39FEBAF55FC0C0645A3
sha3_384: 03d787d54c8ce1b54be36ecc71b073b8884b354ef3e620588d7e840a5d28501f36ba9794a7576ff9a2d9360e76c1b239
ep_bytes: 68c4124000e8f0ffffff000048000000
timestamp: 2010-07-24 14:15:22

Version Info:

Translation: 0x0409 0x04b0
ProductName: wEgstDBb
FileVersion: 5.34
ProductVersion: 5.34
InternalName: wEgstDBb
OriginalFilename: wEgstDBb.exe

Symmi.31209 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop1.40423
MicroWorld-eScanGen:Variant.Symmi.31209
FireEyeGeneric.mg.eb3885b07213913a
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeDownloader-CJX.gen.g
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Symmi.31209
SangforSuspicious.Win32.Save.vb
K7AntiVirusNetWorm ( 700000151 )
K7GWNetWorm ( 700000151 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZevbaF.36802.im0@aWplVDbi
VirITTrojan.Win32.Inject.UN
SymantecW32.Changeup
ESET-NOD32Win32/AutoRun.VB.RU
APEXMalicious
ClamAVWin.Trojan.VB-1162
KasperskyTrojan.Win32.Vobfus.avvo
BitDefenderGen:Variant.Symmi.31209
NANO-AntivirusTrojan.Win32.VB.cojaqg
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
AvastWin32:AutoRun-BLX [Wrm]
EmsisoftGen:Variant.Symmi.31209 (B)
F-SecureWorm:W32/Vobfus.BS
BaiduWin32.Trojan.VB.a
TrendMicroWORM_VB.SMRX
Trapminesuspicious.low.ml.score
SophosMal/SillyFDC-D
IkarusWorm.Win32.Vobfus
JiangminWorm.WBNA.boim
WebrootW32.Obfuscated.Gen
GoogleDetected
AviraWORM/VBNA.kasww
VaristW32/Vobfus.E.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumTrojWare.Win32.VB.SWA@527lh3
ArcabitTrojan.Symmi.D79E9
ViRobotWorm.Win32.A.VBNA.141312
ZoneAlarmTrojan.Win32.Vobfus.avvo
GDataGen:Variant.Symmi.31209
CynetMalicious (score: 100)
AhnLab-V3Win32/Vbna4.worm.Gen
VBA32TScope.Trojan.VB
ALYacGen:Variant.Symmi.31209
TACHYONWorm/W32.VB-Agent.141312.B
Cylanceunsafe
PandaW32/VobfusLNK.A
TrendMicro-HouseCallWORM_VB.SMRX
YandexTrojan.GenAsa!6M/eUFQP9lA
MAXmalware (ai score=82)
MaxSecureTrojan.Malware.9949967.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BLX [Wrm]
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Symmi.31209 (B)?

Symmi.31209 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment