Malware

Symmi.35281 (B) removal tips

Malware Removal

The Symmi.35281 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.35281 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Arabic (Iraq)
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Symmi.35281 (B)?


File Info:

name: ABD05BC4F652249E053B.mlw
path: /opt/CAPEv2/storage/binaries/0c2515d3c384122f349386e7f73baff72d08e5376098dcb0d7a3ad3c88f092c6
crc32: D2CCEB41
md5: abd05bc4f652249e053b6431b8719e39
sha1: 074dad986cf7056d2dbe8431e02961c71273d1fb
sha256: 0c2515d3c384122f349386e7f73baff72d08e5376098dcb0d7a3ad3c88f092c6
sha512: 2448b68fea399dd81d9829f3339ba9837f2b68f3c008d199a239248ef54d6917722e2dc144b553667be0855911f4719c32f76171a55bdc1661492f7e15e02a05
ssdeep: 3072:gJD0eY9ptEdAzjoBW8IZHbGrcdSVedNXS5856CHZtJ3GGOn+T:YDQ3tE0jz1vAoTXS5856CHZnNOn+T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176448C12B9DD31B3CA848DB0B75ACCEA9CD9CA3511662274B3C3ED1FB364C729B65604
sha3_384: 5bf65f15d580762c1534b70cdef872bbf01059b52b8d839ac990d3a776626faa52d4c7ec81df363b7cf52ce5a879dd18
ep_bytes: 558bec81ec20020000c705cc494400b5
timestamp: 2013-09-23 14:02:38

Version Info:

FileDescription: Редактор личных символов
CompanyName: Корпорация Майкрософт
Translation: 0x0419 0x04b0

Symmi.35281 (B) also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Mods.4
MicroWorld-eScanGen:Variant.Symmi.35281
ClamAVWin.Packed.Shipup-7012104-0
FireEyeGeneric.mg.abd05bc4f652249e
CAT-QuickHealTrojanDropper.Gepys.A
McAfeePacked-AM!ABD05BC4F652
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Symmi.35281
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00590d821 )
K7GWTrojan ( 00590d821 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36738.qu1@a45q!cdG
VirITTrojan.Win32.Generic.BZJZ
CyrenW32/A-5e90b529!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Gepys.AA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.35281
NANO-AntivirusTrojan.Win32.Mods.cqknck
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.ShipUp.a
EmsisoftGen:Variant.Symmi.35281 (B)
F-SecureTrojan.TR/Kazy.27648012
BaiduWin32.Adware.Kryptik.b
ZillyaTrojan.ShipUp.Win32.2606
TrendMicroTROJ_KRYPTK.SML2
McAfee-GW-EditionBehavesLike.Win32.Infected.dt
Trapminemalicious.moderate.ml.score
SophosTroj/Agent-ADVT
IkarusTrojan.Win32.ShipUp
GDataWin32.Trojan.PSE.OQHZDF
JiangminTrojan/ShipUp.wi
AviraTR/Kazy.27648012
Antiy-AVLTrojan/Win32.ShipUp
Kingsoftmalware.kb.a.1000
XcitiumBackdoor.Win32.ZAccess.dgf@52dcec
ArcabitTrojan.Symmi.D89D1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R83243
Acronissuspicious
VBA32Trojan.ShipUp
ALYacGen:Variant.Symmi.35281
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KRYPTK.SML2
RisingTrojan.Kryptik!1.A949 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.FG!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.86cf70
DeepInstinctMALICIOUS

How to remove Symmi.35281 (B)?

Symmi.35281 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment