Malware

How to remove “Symmi.39234”?

Malware Removal

The Symmi.39234 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.39234 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Symmi.39234?


File Info:

crc32: CE4DE3F8
md5: 8574061f32ede4f212e62a7d6f966c59
name: ycyjczxt.exe
sha1: b47cdab800da1308b65aedd4838bcdf0c1a1fb67
sha256: 10155b73823aa908dd6df8d37340b00329ee73b826256f2a5bf2c0ef0af7ed70
sha512: cee78143ee1801a213b7437935895e122156d2d465940d7753d777fafb2120c5e97586985dd5d42627dc1e823f312a87a7a0767fa21d47339a68b519e042ad6c
ssdeep: 196608:J0rw0ftAysY3rPbzW8HxSqiyc3d65RMJWqRdHIMndBfZRk++v4lz8bZ5mk:J0rw0ftIY3rPBHwZvtVhRyYTzk+u4lI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x8fdcx6210x5728x7ebfx88c5x673ax5927x5e08 x7248x6743x6240x6709
FileVersion: 20.20.2.25
CompanyName: x8fdcx6210x5728x7ebfx88c5x673ax5927x5e08
Comments: x8fdcx6210x5728x7ebfx88c5x673ax5927x5e08
ProductName: x8fdcx6210x5728x7ebfx88c5x673ax5927x5e08
ProductVersion: 20.20.2.25
FileDescription: x8fdcx6210x5728x7ebfx88c5x673ax5927x5e08
Translation: 0x0804 0x04b0

Symmi.39234 also known as:

BkavHW32.Packed.
MicroWorld-eScanGen:Variant.Symmi.39234
FireEyeGeneric.mg.8574061f32ede4f2
McAfeeArtemis!8574061F32ED
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Symmi.4!c
K7AntiVirusTrojan ( 005616c31 )
BitDefenderGen:Variant.Symmi.39234
K7GWTrojan ( 005616c31 )
Cybereasonmalicious.f32ede
BitDefenderThetaGen:NN.ZexaF.34096.@pKfaGZJiSbb
CyrenW32/Trojan.BTCY-6894
TrendMicro-HouseCallTROJ_GEN.R002H0CBR20
GDataGen:Variant.Symmi.39234
AlibabaTrojan:Win32/Kryptik.da6d08da
APEXMalicious
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareGen:Variant.Symmi.39234
SophosMal/Generic-S
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureTrojan.TR/Crypt.Agent.clouy
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.AdwareIMonster.wc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Symmi.39234 (B)
SentinelOneDFI – Suspicious PE
AviraTR/Crypt.Agent.clouy
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Symmi.D9942
MicrosoftTrojan:Win32/Occamy.C
Acronissuspicious
ALYacGen:Variant.Symmi.39234
ESET-NOD32a variant of Win32/Kryptik.GTWM
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_71%
FortinetW32/QQWare.A!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)
Qihoo-360Generic/Trojan.826

How to remove Symmi.39234?

Symmi.39234 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment