Categories: Malware

Should I remove “Symmi.47923”?

The Symmi.47923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.47923 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Reads data out of its own binary image
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Attempts to stop active services
  • Modifies boot configuration settings
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Symmi.47923?


File Info:

crc32: 6471DEB5md5: 3411de1a6d1e8d8d10483cb98b442fddname: 3411DE1A6D1E8D8D10483CB98B442FDD.mlwsha1: 1c5a33d302a0aa399720a3fc27a51fdf168cedf1sha256: c759e9faa6d47baec903c47188feb26efc0d988ce06f344ded3dbdb1463970ccsha512: 94881d6a39737aefdd5ee8e20e28baf128426521ab50644c231fcd41ce6e8f17e6e2860b9e40707cf13e93ee7aa691912201d6fc0f6bd3182f90706ff1f591bassdeep: 6144:ziJy7vjebYhqtBgLO20KEXsOrOzJCjTw+VZRin:2MObYhq7gLKKEcR0jTzGtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2014InternalName: MnKeEJvsyFileVersion: 1, 0, 0, 1CompanyName: Ulead Systems, Inc.PrivateBuild: LegalTrademarks: Comments: ProductName: Microsoft NYJngxHuXSpecialBuild: ProductVersion: 1, 0, 0, 1FileDescription: SJqDxWJOriginalFilename: hLfJJwRwi.exeTranslation: 0x0419 0x04b0

Symmi.47923 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055e3991 )
Elastic malicious (high confidence)
DrWeb Trojan.Packed.28735
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanRansom.Crowti.B4
ALYac Gen:Variant.Symmi.47923
Cylance Unsafe
Zillya Trojan.Blocker.Win32.22554
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Trojan ( 0055e3991 )
Cybereason malicious.a6d1e8
Cyren W32/Ransom.TKPJ-5419
Symantec Trojan.Gen.2
ESET-NOD32 Win32/Filecoder.NCE
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Trojan-Ransom.Win32.Blocker.fuei
BitDefender Gen:Variant.Symmi.47923
NANO-Antivirus Virus.Win32.Gen.ccmw
ViRobot Trojan.Win32.Zbot.289658
MicroWorld-eScan Gen:Variant.Symmi.47923
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Gen:Variant.Symmi.47923
Sophos Mal/EncPk-AMO
Comodo Malware@#10qmo8pp4ip2v
BitDefenderTheta Gen:NN.ZexaF.34678.rq3@aO1AODnk
VIPRE Trojan-Spy.Win32.Zbot.abad (v)
TrendMicro TROJ_CRYOPWALL.JJ
McAfee-GW-Edition Generic.so
FireEye Generic.mg.3411de1a6d1e8d8d
Emsisoft Gen:Variant.Symmi.47923 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Rogue.Gen
Avira HEUR/AGEN.1124212
eGambit Unsafe.AI_Score_97%
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Crowti
Arcabit Trojan.Symmi.DBB33
AegisLab Trojan.Win32.Blocker.j!c
GData Gen:Variant.Symmi.47923
TACHYON Trojan/W32.Blocker.289658
AhnLab-V3 Trojan/Win32.ZBot.C571614
McAfee Generic.so
MAX malware (ai score=100)
VBA32 Hoax.Blocker
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_CRYOPWALL.JJ
Rising Ransom.Blocker!8.12A (CLOUD)
Ikarus Trojan-Spy.Zbot
Fortinet W32/Yakes.GAKM!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Blocker.HwcB3QgA

How to remove Symmi.47923?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago