Malware

How to remove “Symmi.3155”?

Malware Removal

The Symmi.3155 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.3155 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Symmi.3155?


File Info:

name: F0922B82393B3C657866.mlw
path: /opt/CAPEv2/storage/binaries/773a6b56a08d5f8c1247fe9760580c8c40ae8606fb6bb395fe0d4fb511b07d91
crc32: DCE4467C
md5: f0922b82393b3c657866fa823cd85fca
sha1: 7a25141c1d489515a3fd7541f27b815e718aaeb5
sha256: 773a6b56a08d5f8c1247fe9760580c8c40ae8606fb6bb395fe0d4fb511b07d91
sha512: 56c184f25600df9e2153eefc2b16083da3f69682b383227b8179370032d59338b71cdd3499881177acf61be9284e4e29c52102f7f295eaa68c5792567e5d505c
ssdeep: 768:ms8yR3DCM8lvuAWMfuLyWIBZEmnzHwOOP22HmIVLrRx1jz/CS:moFeWXkuvynkOa5HmSL1x1jza
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A533E087ECE348FAE1188BB98D65B09FBB666B401D40418ACA195CDFCC8DE40393CF65
sha3_384: b7d8c1fa669ae988915e2169dc50adeb18c8305e98f39e46a9fc60a0d78dbbb3e91448e5f641b9802ff0cf1ea49fad44
ep_bytes: 558bec83c4f0b8e4404000e854f5ffff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Symmi.3155 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Gimemo.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.3155
FireEyeGeneric.mg.f0922b82393b3c65
McAfeeArtemis!F0922B82393B
CylanceUnsafe
ZillyaTrojan.Gimemo.Win32.4095
SangforHacktool.Win32.Obfuscator.ACD
K7AntiVirusTrojan ( 0040f2c31 )
AlibabaVirTool:Win32/Obfuscator.c0944b14
K7GWTrojan ( 0040f2c31 )
Cybereasonmalicious.2393b3
BitDefenderThetaAI:Packer.02406B221F
VirITBackdoor.Win32.Generic.BNVG
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.AKW
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.3155
NANO-AntivirusTrojan.Win32.Ransom.zsvvi
AvastWin32:Citadel-Z [Trj]
TencentWin32.Trojan.Lockscreen.Ebpy
Ad-AwareGen:Variant.Symmi.3155
EmsisoftGen:Variant.Symmi.3155 (B)
ComodoTrojWare.Win32.Kryptik.NJDA@4rd0tu
DrWebTrojan.Winlock.6234
VIPRETrojan.Win32.Ransomware.A (v)
TrendMicroTROJ_RANSOM.SMO6
McAfee-GW-EditionBehavesLike.Win32.Eggnog.qh
SophosMal/Generic-R + Mal/EncPk-AGD
IkarusTrojan-Dropper.Win32.Dapato
JiangminTrojan/Gimemo.ehc
WebrootW32.Malware.Gen
AviraTR/Injector.EB.27
Antiy-AVLTrojan/Generic.ASMalwS.4F506
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Loktrom.B
GridinsoftRansom.Win32.AI.sa
ArcabitTrojan.Symmi.DC53
ViRobotTrojan.Win32.A.Gimemo.53248.D
GDataGen:Variant.Symmi.3155
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Inject.C159234
VBA32Malware-Cryptor.Inject.gen
ALYacGen:Variant.Symmi.3155
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1991942481
TrendMicro-HouseCallTROJ_RANSOM.SMO6
RisingTrojan.Generic!8.C3 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.WCT!tr
AVGWin32:Citadel-Z [Trj]
PandaTrj/Velphi.b
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.4697985.susgen

How to remove Symmi.3155?

Symmi.3155 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment