Malware

How to remove “Symmi.3728”?

Malware Removal

The Symmi.3728 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.3728 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Symmi.3728?


File Info:

crc32: 256424C3
md5: 0061ff8bf059daa0031cd7b1e285b9b6
name: 0061FF8BF059DAA0031CD7B1E285B9B6.mlw
sha1: b1892d4400b1379552133df34fb48471fb4e01e6
sha256: cfc75413f8ec48278a8b8a56bf42aca8d71d3bf4d976c74b1887e62bd2b10e12
sha512: c2dd09ce53d9994311273352a7b2e8e187c0504a3cb12077746be2d94f5daa7480862fd9750659f129d1e224530d8e96d23a0e7a33799d78e5c0b5dcc93a7bb0
ssdeep: 3072:t1JN6+cMB7/g5DZY98XojeulSi5IW8an8:t1JNDBDg1ZY98UeukWy
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Symmi.3728 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0040f1d41 )
LionicTrojan.Win32.Menti.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen4.2054
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.3728
CylanceUnsafe
ZillyaTrojan.Menti.Win32.39396
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/LockScreen.45ccef4a
K7GWTrojan ( 0040f1d41 )
Cybereasonmalicious.bf059d
SymantecTrojan.Ransomlock!g21
ESET-NOD32Win32/LockScreen.AKU
APEXMalicious
AvastWin32:Cryptor
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.3728
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Symmi.3728
TencentWin32.Trojan.Lockscreen.Chd
Ad-AwareGen:Variant.Symmi.3728
ComodoSuspicious@#wzoej5xq6xmi
BitDefenderThetaGen:NN.ZexaF.34126.gGW@ayni2oki
VIPREWorm.Win32.Dorkbot.i (v)
TrendMicroTROJ_RANSOM.SMO7
FireEyeGeneric.mg.0061ff8bf059daa0
EmsisoftGen:Variant.Symmi.3728 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Menti.abge
WebrootW32.Rogue.Gen
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.30FABB
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Tobfy.A
GDataGen:Variant.Symmi.3728
Acronissuspicious
McAfeeRansom-AAY.gen.l
MAXmalware (ai score=86)
VBA32BScope.Malware-Cryptor.Oop
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_RANSOM.SMO7
RisingTrojan.Generic@ML.98 (RDML:9cVrXTQujVTolbU20qDwtQ)
YandexTrojan.LockScreen!9TnpDaYAZQs
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/RANSOM.AAY!tr
AVGWin32:Cryptor
Paloaltogeneric.ml

How to remove Symmi.3728?

Symmi.3728 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment