Malware

Symmi.4191 malicious file

Malware Removal

The Symmi.4191 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.4191 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:21205, :0, 127.0.0.1:26747
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
vitamingraphic.pl
lajogrodushope.pl

How to determine Symmi.4191?


File Info:

crc32: D8EFFC77
md5: 6779e9397d39770f58a6da8c3268e758
name: 6779E9397D39770F58A6DA8C3268E758.mlw
sha1: b3bfb576527ffe8da52dd4e7a3a4567961c738a3
sha256: 1d0177ff70da83faaeed814c39ffdaf20de08ebab3dfb7b4b902e6a6c771ae12
sha512: 4b90eb878b9b51f428bc1d73ec2d48f896a7365f6013933a2ce8571553bdaa27eb04dba30c12d915f230a039d7b13d8895ab5db4e8cb4fad1bbf17d371587d34
ssdeep: 6144:piUL/2MB8l+vBqkwGRH9hgRh7YIU1aKc38DFB:IUL/DB8EZLt9PYh7k5g8D7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Symmi.4191 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
MicroWorld-eScanGen:Variant.Symmi.4191
ALYacGen:Variant.Symmi.4191
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.84464
SangforInfostealer.Win32.Zbot.CI
CrowdStrikewin/malicious_confidence_80% (D)
K7GWSpyware ( 0055e3db1 )
K7AntiVirusSpyware ( 0055e3db1 )
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
AvastWin32:Downloader-RGD [Trj]
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Spy.Win32.Zbot.sb
BitDefenderGen:Variant.Symmi.4191
NANO-AntivirusTrojan.Win32.Panda.bbwwtw
ViRobotTrojan.Win32.A.Zbot.197120.GN
TencentMalware.Win32.Gencirc.114b0d3f
Ad-AwareGen:Variant.Symmi.4191
SophosMal/Generic-S
ComodoMalware@#ddpa8afkljl5
VIPRETrojan.Win32.Generic!BT
EmsisoftGen:Variant.Symmi.4191 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.cjrx
WebrootW32.Malware.Gen
AviraTR/Crypt.ZPACK.Gen8
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Zbot.gh.(kcloud)
ArcabitTrojan.Symmi.D105F
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
MicrosoftPWS:Win32/Zbot!CI
Acronissuspicious
McAfeePWS-Zbot.gen.asj
PandaTrj/Genetic.gen
YandexTrojanSpy.Zbot!Ls+Lt8DnrsY
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.ASJ!tr
AVGWin32:Downloader-RGD [Trj]
Paloaltogeneric.ml

How to remove Symmi.4191?

Symmi.4191 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment