Categories: Malware

Symmi.42239 malicious file

The Symmi.42239 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.42239 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Symmi.42239?


File Info:

name: ABAA5FA405637B243D21.mlwpath: /opt/CAPEv2/storage/binaries/9c2dce03f7962e2a36dddebc3b4c1af519ede41d7c5daea2d5f1f0ca9c2f8618crc32: BED51B1Cmd5: abaa5fa405637b243d216e3713fa81c9sha1: 24c8b743f3748e2efb2dbf840b5e5e1fa0b9cc9asha256: 9c2dce03f7962e2a36dddebc3b4c1af519ede41d7c5daea2d5f1f0ca9c2f8618sha512: 58254cc8f5fba4c527c01e773f4b6e103efb36f94fc880f92f4a25e7ea20470764250ec61b5c0413f607374a3d51ef2a29585e8830d344709c7febadb6b13e84ssdeep: 768:RegMK7v8qo4EJvpzITgRWs9B7N8b/gWmbn5SdJiPY/6RQ+y0ZEhW1AUrH5b7CAXH:ReMvw4EbVWsryDgpXuauAXf6An9Kbgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12B63D612F614C03BE516D2F26D39A29A5126BD3607E19D43B689BF7C38720D3A9F0787sha3_384: 2c6cde2b2c8ea1feb2871c3fb5d65e09aec1bd1aa5906776e94a1bac854de78b43644fc494f449a2bb3adb48630057d7ep_bytes: 68f01a4000e8eeffffff000000000000timestamp: 2013-08-13 18:42:30

Version Info:

Translation: 0x0409 0x04b0

Symmi.42239 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VBKrypt.lWQx
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Symmi.42239
ClamAV Win.Trojan.VBGeneric-9850916-0
FireEye Generic.mg.abaa5fa405637b24
CAT-QuickHeal Trojan.Beebone.D
Skyhigh W32/Worm-AAEH.c!ABAA5FA40563
ALYac Gen:Variant.Symmi.42239
Cylance unsafe
Zillya Trojan.Fraud.Win32.1696
Sangfor Downloader.Win32.Beebone.V3rb
K7AntiVirus Trojan ( 005042e71 )
Alibaba Trojan:Win32/Fraud.012c241b
K7GW Trojan ( 005042e71 )
Cybereason malicious.3f3748
Arcabit Trojan.Symmi.DA4FF
BitDefenderTheta AI:Packer.6488E6A520
Symantec W32.Changeup!gen46
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.AWKD
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Fraud.ezq
BitDefender Gen:Variant.Symmi.42239
NANO-Antivirus Trojan.Win32.Fraud.exofay
Avast Win32:Downloader-VGN [Trj]
Tencent Win32.Trojan.Fraud.Rnkl
Emsisoft Gen:Variant.Symmi.42239 (B)
Baidu Win32.Worm.Autorun.l
F-Secure Trojan.TR/FakeAV.owle
DrWeb Trojan.DownLoader9.33267
VIPRE Gen:Variant.Symmi.42239
TrendMicro TROJ_GEN.R002C0CLS23
Sophos Mal/SillyFDC-S
Ikarus Worm.Win32.Vobfus
Google Detected
Avira TR/FakeAV.owle
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Fraud
Kingsoft Win32.Trojan.Fraud.ezq
Xcitium TrojWare.Win32.Injector.AWLW@572uhw
Microsoft TrojanDownloader:Win32/Beebone
ZoneAlarm Trojan.Win32.Fraud.ezq
GData Gen:Variant.Symmi.42239
Varist W32/VBKrypt.BKK.gen!Eldorado
AhnLab-V3 Trojan/Win32.Beebone.R100812
McAfee W32/Worm-AAEH.c!ABAA5FA40563
TACHYON Trojan/W32.VB-Fraud.69632
VBA32 BScope.Trojan.Diple
Malwarebytes Generic.Malware/Suspicious
Panda W32/Vobfus.GEV.worm
TrendMicro-HouseCall TROJ_GEN.R002C0CLS23
Rising Downloader.Beebone!8.2A1 (TFE:3:MkJHH6R5AjC)
Yandex Trojan.Fraud!8va+QB9Q66Y
SentinelOne Static AI – Malicious PE
Fortinet W32/Refroso.AGEA!tr
AVG Win32:Downloader-VGN [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Symmi.42239?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago