Categories: Malware

Symmi.60028 (B) malicious file

The Symmi.60028 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.60028 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Symmi.60028 (B)?


File Info:

name: 9DF532DC076D5A70102C.mlwpath: /opt/CAPEv2/storage/binaries/dc1974cc008ef8bcbece79186c83fedfe1c5db2908785627da8cc741f6ac2de6crc32: 8C38A65Bmd5: 9df532dc076d5a70102c9d4ee15b8a45sha1: 7e86b92e2d8f559a5bf7900d54397642bfa0d5d4sha256: dc1974cc008ef8bcbece79186c83fedfe1c5db2908785627da8cc741f6ac2de6sha512: dece0fc062922c317336698e227ab2ee0a3e8b483b39afd25143536f6df329f0d7af8fd80b1e9267b9c7abd1a94e125e525aa5204ce043ea0835abd069a132d9ssdeep: 1536:1OYdImcRnWqBU8g5DGHPOGrwUbaxGAka+tHK9rCGaVkmwHnuqx8MOdzAbmQgRV5:7cRnWcaNUbaxqECGaVKHuqL6Ab3o5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F2F380AB3F752478F56856332DF782F217F2E44C4A0F42427E6C62256AEBE121D25B43sha3_384: e1137923704799d8905296b245eb34cf936683049a8a581683cd262864b9d8382e2a979b2d7e8101215f3623ff30fedfep_bytes: 6818124000e8f0ffffff000000000000timestamp: 2012-04-18 20:05:04

Version Info:

0: [No Data]

Symmi.60028 (B) also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.WBNA.lxXl
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.60028
FireEye Generic.mg.9df532dc076d5a70
CAT-QuickHeal Trojan.Beebone.D
ALYac Gen:Variant.Symmi.60028
Malwarebytes Generic.Worm.AutoRun.DDS
VIPRE Gen:Variant.Symmi.60028
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 003c363a1 )
BitDefender Gen:Variant.Symmi.60028
K7GW EmailWorm ( 003c363a1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Symmi.DEA7C
Baidu Win32.Worm.Autorun.ad
VirIT Trojan.Win32.Cryptor.F
Cyren W32/VB.FX.gen!Eldorado
Symantec W32.Changeup
ESET-NOD32 a variant of Win32/AutoRun.VB.AUV
APEX Malicious
ClamAV Win.Trojan.Vobfus-58
Kaspersky Trojan.Win32.VBKrypt.mbhp
Alibaba Worm:Win32/vobfus.1030
NANO-Antivirus Trojan.Win32.Jorik.cfissf
ViRobot Trojan.Win32.A.VBKrypt.159744.APL
Rising Worm.Win32.Gnail.a (CLASSIC)
Sophos Mal/VBCheMan-J
F-Secure Trojan.TR/Dropper.Gen
DrWeb Win32.HLLW.Autoruner1.15156
Zillya Trojan.VBKrypt.Win32.814021
TrendMicro TROJ_GEN.R002C0CF923
McAfee-GW-Edition BehavesLike.Win32.VBObfus.ct
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Symmi.60028 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/VBKrypt.hbdq
Google Detected
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Worm/Win32.WBNA.gen
Xcitium TrojWare.Win32.VB.AVA@4paxk7
Microsoft VirTool:Win32/VBInject.WX
SUPERAntiSpyware Trojan.Agent/Gen-VBInject
ZoneAlarm Trojan.Win32.VBKrypt.mbhp
GData Gen:Variant.Symmi.60028
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.VBKrypt.R25868
Acronis suspicious
McAfee VBObfus.dv
TACHYON Trojan/W32.Agent.159744
DeepInstinct MALICIOUS
VBA32 SScope.Malware-Cryptor.VBCR.3042
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0CF923
Tencent Trojan.Win32.VB.tkf
Yandex Trojan.GenAsa!21jMssF5vgo
Ikarus Trojan.VB.Inject
Fortinet W32/VBObfus.AU!tr
BitDefenderTheta Gen:NN.ZevbaF.36302.jmW@aibt5Cn
AVG Win32:VB-ACLC [Trj]
Avast Win32:VB-ACLC [Trj]

How to remove Symmi.60028 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago