Malware

Should I remove “Symmi.34885”?

Malware Removal

The Symmi.34885 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.34885 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Detects VMware through the presence of a file
  • Creates a copy of itself

How to determine Symmi.34885?


File Info:

name: 2F233BDA7E01F8CFA29E.mlw
path: /opt/CAPEv2/storage/binaries/3266f6ab6d6544abfe48346f17c3d66dda8b048c4d1bebeaf0884c4d75d725c7
crc32: D6BBC943
md5: 2f233bda7e01f8cfa29e4868a7b20185
sha1: ca20084b24ba9df7bdf6f4a04fc31ded3367ca30
sha256: 3266f6ab6d6544abfe48346f17c3d66dda8b048c4d1bebeaf0884c4d75d725c7
sha512: 3598ca6a51b0dc12de5e9f3ce2545a00412c0671d116f5abf052210c7b41f8428ce76bccdb11cf9b1017dc1a5f47a2dcfdb9e8181f49c734c855ddabddcd8d10
ssdeep: 3072:IZah01ldlDfScblE/y/O7BQvP+6h1KCSva/aJEjZB/ThKNC4XQy:EI01fzblE/y272eqSy/aaB/T+nz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E14D012B2E5D432E1A72B3099F6C6B41DBABC516B34808FA79415BE5E707D08D3472B
sha3_384: 9420f506180ae998f2b98203d2f5bbe8ed0bbd0787c0d7813df027760e35c9dbf72a0e70a0de7a9a51b09d05c64c4be7
ep_bytes: e88b2f0000e989feffff8bff558bec81
timestamp: 2003-11-18 12:19:36

Version Info:

CompanyName: Mail.Ru
FileDescription: Mail.Ru Агент
FileVersion: 5, 9, 4848, 0
InternalName: magent
LegalCopyright: Copyright (C) 2001 - 2011
OriginalFilename: magent.exe
ProductName: Mail.Ru Агент
ProductVersion: 5, 9, 4848, 0
Translation: 0x0419 0x04b0

Symmi.34885 also known as:

BkavW32.FamVT.NemimW.Trojan
MicroWorld-eScanGen:Variant.Symmi.34885
FireEyeGeneric.mg.2f233bda7e01f8cf
CAT-QuickHealWorm.Dorkbot.IK4
ALYacGen:Variant.Symmi.34885
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f8131 )
K7GWTrojan ( 0040f8131 )
Cybereasonmalicious.a7e01f
VirITTrojan.Win32.Generic.BCL
CyrenW32/Agent.XB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/Dorkbot.B
APEXMalicious
ClamAVWin.Trojan.Agent-1134135
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.34885
NANO-AntivirusTrojan.Win32.Inject1.cqirbc
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b23644
Ad-AwareGen:Variant.Symmi.34885
EmsisoftGen:Variant.Symmi.34885 (B)
ComodoTrojWare.Win32.Injector.ANRB@53o962
DrWebTrojan.Inject1.27909
ZillyaWorm.Ngrbot.Win32.4183
TrendMicroWORM_DORKBOT.SM0
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/Agent-AEDX
IkarusTrojan.Win32.Loktrom
GDataGen:Variant.Symmi.34885
JiangminTrojan/Foreign.rsu
WebrootW32.Rogue.Gen
AviraTR/Symmi.EB.40
ArcabitTrojan.Symmi.D8845
ViRobotTrojan.Win32.Foreign.246784
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Foreign.R84082
McAfeeBackDoor-FBWA!2F233BDA7E01
MAXmalware (ai score=87)
VBA32Heur.Malware-Cryptor.Ngrbot.gen
MalwarebytesTrojan.Injector.RRE
TrendMicro-HouseCallWORM_DORKBOT.SM0
RisingTrojan.Generic@AI.100 (RDML:TGv7R3jn18C94JIgjlhNNw)
YandexTrojan.GenAsa!p/jdz5qqd44
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dorkbot.B!tr
BitDefenderThetaGen:NN.ZexaF.34712.mq0@aK9noUfi
AVGWin32:Malware-gen
PandaTrj/Dtcontx.H
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Symmi.34885?

Symmi.34885 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment