Malware

Symmi.32857 removal

Malware Removal

The Symmi.32857 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.32857 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Symmi.32857?


File Info:

name: 69C19CF1690A6AF18657.mlw
path: /opt/CAPEv2/storage/binaries/338f75bf155421ceb26b25ab4c1cb340be6ff4af54bdd28df0a1def6274d9339
crc32: F1DCF9B3
md5: 69c19cf1690a6af186571ff571dde088
sha1: 494b304f7ce006f812817299ce8b7a834bc0405e
sha256: 338f75bf155421ceb26b25ab4c1cb340be6ff4af54bdd28df0a1def6274d9339
sha512: 13013ffc8e293c29589581c28a276c85b53ebc651a50c59fae952d9037a710d4cef7d22e3daed6467ec1a1d08613ae1dacea8e5383df57e7bb849aa3bac45c33
ssdeep: 1536:79uWisl8H3mRC1kn2xBSekNLje4eeFsO7:JdF8HWQw2xnILjpeeFl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F83F701E6EA4AABE158CF70229D3D5D33643E9027DE23A399A40D1ECFB45F3AD1550A
sha3_384: 915498d813b74f9cd9f2c67685ca0850333cd8fcf6765eed6e53861cc77b44c7170d4a3bd71780db2a46d830daf4ba96
ep_bytes: 558bec892d249c4000e8a2f2ffff5dc3
timestamp: 2012-12-21 03:04:05

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Конвертор групп диспетчера программ Windows
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
InternalName: GrpConv
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: GRPCONV.EXE
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Symmi.32857 also known as:

LionicTrojan.Win32.Jorik.lIMg
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Symmi.32857
FireEyeGen:Variant.Symmi.32857
ALYacGen:Variant.Symmi.32857
MalwarebytesTrojan.ShipUp
VIPREGen:Variant.Symmi.32857
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0040f02a1 )
K7GWTrojan ( 0040f02a1 )
Cybereasonmalicious.1690a6
ArcabitTrojan.Symmi.D8059
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BFDW
APEXMalicious
KasperskyUDS:Trojan.Win32.Injuke
BitDefenderGen:Variant.Symmi.32857
AvastWin32:Trojan-gen
TencentWin32.Trojan.Crypt.Bdhl
EmsisoftGen:Variant.Symmi.32857 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader7.3225
McAfee-GW-EditionBehavesLike.Win32.ZBot.lt
Trapminesuspicious.low.ml.score
SophosTroj/Zbot-DHN
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Jorik.gerj
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
XcitiumTrojWare.Win32.Kryptik.ARJD@4t2k3w
MicrosoftRogue:Win32/FakeDef
SUPERAntiSpywareTrojan.Agent/Gen-FakeRel
ZoneAlarmUDS:Trojan.Win32.Injuke
GDataGen:Variant.Symmi.32857
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R53815
McAfeePWS-Zbot.gen.aql
VBA32BScope.Malware-Cryptor.SB.01798
Cylanceunsafe
RisingDownloader.Agent!1.66F2 (CLASSIC)
IkarusTrojan-Downloader.Win32.Bilakip
FortinetW32/ZBOT.QT!tr
BitDefenderThetaGen:NN.ZexaF.36196.eC0@a4XdcIec
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Symmi.32857?

Symmi.32857 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment