Malware

Symmi.3166 information

Malware Removal

The Symmi.3166 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.3166 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself

How to determine Symmi.3166?


File Info:

name: 04C1223DCDD7FF8FF565.mlw
path: /opt/CAPEv2/storage/binaries/19d7758acc1a1c79d1b1d4545255bd5d429332276dfc19c50525e88cb999b21a
crc32: 1CB73A68
md5: 04c1223dcdd7ff8ff5656352d7b00887
sha1: 8fe898f31235c479a5cc3d5d7a3d6da9823601ea
sha256: 19d7758acc1a1c79d1b1d4545255bd5d429332276dfc19c50525e88cb999b21a
sha512: 690a579c19eaa74247f0dedd40530cc6eb84e147645d541029f95e288caa9e9c439b92fe0ad24202149f5fbb6481a5d55f8f8732751d5f6e6a4726bc3c1462e8
ssdeep: 3072:v+X8QBNPhu91o10VuYthOePMFSz/QKpDogsmc/ww:mMQBh492YnOrSLQKpUAKR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A9A3CF03EC01C290F50E1739AC368F3682C7FE2856B59A3B359E726B1B773026855E4B
sha3_384: aaa184b9d025a42f57cf6c7918664395949c9f327a888d3752f920a6c243fbe938b87913cba5cc5ab40b3522cde911c2
ep_bytes: 558bec6aff683430400068e417400064
timestamp: 2008-10-20 16:39:47

Version Info:

CompanyName: Disq. Liules
FileDescription: Otex
FileVersion: 8.3.0.2300
InternalName: overyry Oo
LegalCopyright: exless © repojance 2009 - 2011
OriginalFilename: reicienc.exe
ProductName: Nonain
ProductVersion: 8.3.0.2300
Translation: 0x0409 0x04b0

Symmi.3166 also known as:

BkavW32.MassiveUsbG.Worm
LionicWorm.Win32.Generic.lzlW
MicroWorld-eScanGen:Variant.Symmi.3166
FireEyeGeneric.mg.04c1223dcdd7ff8f
CAT-QuickHealTrojan.Rimecud.U
ALYacGen:Variant.Symmi.3166
CylanceUnsafe
VIPREGen:Variant.Symmi.3166
K7AntiVirusTrojan ( 0040eff51 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0040eff51 )
Cybereasonmalicious.dcdd7f
CyrenW32/Rimecud.AM.gen!Eldorado
SymantecW32.Pilleuz!gen36
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AKNU
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.3166
NANO-AntivirusTrojan.Win32.Crypted.bifrja
AvastWin32:MalPack-B [Trj]
TencentWin32.Trojan.Rimecud.Gbp
Ad-AwareGen:Variant.Symmi.3166
ComodoTrojWare.Win32.Kryptik.AKNY@4qdtf7
DrWebWin32.HLLW.Autoruner.44048
ZillyaTrojan.Kryptik.Win32.3799124
TrendMicroWORM_RIMECUD.SMI
McAfee-GW-EditionPWS-Zbot.gen.aqp
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/HkMain-CT
IkarusVirus.Win32.Cryptor
GDataGen:Variant.Symmi.3166
JiangminTrojan/Generic.anaqt
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=100)
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Symmi.DC5E
MicrosoftTrojan:Win32/Rimecud.A
AhnLab-V3Trojan/Win32.Graftor.R36050
McAfeePWS-Zbot.gen.aqp
VBA32BScope.Trojan.Rimecud
TrendMicro-HouseCallWORM_RIMECUD.SMI
RisingTrojan.Generic@AI.94 (RDML:WCpvMxQgZN10k3y1d+1rlA)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.EQMA!tr
BitDefenderThetaGen:NN.ZexaF.34742.gm3@am0XAnki
AVGWin32:MalPack-B [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Symmi.3166?

Symmi.3166 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment