Categories: Malware

Symmi.38671 removal tips

The Symmi.38671 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.38671 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempted to write directly to a physical drive
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Symmi.38671?


File Info:

name: 2EBF14F9AC22937472AC.mlwpath: /opt/CAPEv2/storage/binaries/9d0ce8222f99a868b189eaf1770df1f668f9a751f35352a90fffb40d86c8df94crc32: 5B0D03B9md5: 2ebf14f9ac22937472accf74e2681918sha1: 3750a965cbafdcdf87083bac96c8da00b0bc0235sha256: 9d0ce8222f99a868b189eaf1770df1f668f9a751f35352a90fffb40d86c8df94sha512: 30f39cb9cb394f81ac5a89a0bc7c6f5e7a0c7789a9d3c5a10499c3e18eac749aac09071c6647114e9c48e1e49a2b33493bf1fcd6f150c5a786d751325aea1572ssdeep: 6144:jQSbhZqmFvYSeNqhXj/I0XXGDTXEr3OzbWX8MsSa+BFobs3u2/ZDNq/LlUeD2:jdy+vY4Bn87JnyNFk9kZRctD2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15174231FEA20A851F43A0B71D6C69B980BCE2D312C6D839BC541B7AF3E3E16D518156Esha3_384: 36c81f842409dabf9d59866b76f4654626c18653c9ce919ab2ebb2d1ce85b36b9378479a746b496ac1e4ca7b7f2a3274ep_bytes: 6801404600e801000000c3c38ab51e38timestamp: 2013-02-16 23:53:56

Version Info:

0: [No Data]

Symmi.38671 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.m4i3
MicroWorld-eScan Gen:Variant.Symmi.38671
ALYac Gen:Variant.Symmi.38671
Cylance Unsafe
Sangfor Trojan.Win32.Asprotect.DI
Cybereason malicious.9ac229
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.Asprotect.DI
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.38671
NANO-Antivirus Trojan.Win32.Zbot.cunika
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Avast Win32:Malware-gen
Ad-Aware Gen:Variant.Symmi.38671
Sophos ML/PE-A + Mal/EncPk-ALZ
Comodo Malware@#1izlt7cg2wkkw
F-Secure Trojan.TR/Spy.Zbot.yxcvra
Zillya Trojan.Zbot.Win32.150608
McAfee-GW-Edition PWSZbot-FSY!2EBF14F9AC22
FireEye Generic.mg.2ebf14f9ac229374
Emsisoft Gen:Variant.Symmi.38671 (B)
SentinelOne Static AI – Suspicious PE
Avira TR/Spy.Zbot.yxcvra
Antiy-AVL Trojan/Generic.ASMalwS.837324
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft PWS:Win32/Zbot
Arcabit Trojan.Symmi.D970F
GData Gen:Variant.Symmi.38671
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Zbot.R102840
McAfee PWSZbot-FSY!2EBF14F9AC22
MAX malware (ai score=89)
VBA32 TrojanSpy.Zbot
Malwarebytes Malware.AI.1372742638
Rising Spyware.Zbot!8.16B (CLOUD)
Ikarus Trojan-PWS.Win32.Zbot
Fortinet PossibleThreat
BitDefenderTheta Gen:NN.ZexaF.34606.vSWaau6Udaj
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Symmi.38671?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago