Categories: Malware

How to remove “Symmi.65125”?

The Symmi.65125 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.65125 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup

How to determine Symmi.65125?


File Info:

name: 326974D4D0009A84BA96.mlwpath: /opt/CAPEv2/storage/binaries/1ecbc7e6d39f314a9fb13e926cbecebf535940e9e9e54840e2f408a671be9375crc32: 3FCEAA50md5: 326974d4d0009a84ba963ba93228dce1sha1: 2c49dd019cd675597de504c91ff9a16f34928676sha256: 1ecbc7e6d39f314a9fb13e926cbecebf535940e9e9e54840e2f408a671be9375sha512: ba1b407d2fe5997b7257d0f86ee4a7c9a1e6621f20cc8358b99bc3299a0896915ca1ab6c65334306b5a5af1b0b8aaac861ea3b52f8198397ccdcdfd93a94b609ssdeep: 6144:mjbeiYhR1ZgVnMcu7nercAeTJYJIMEVH/EZbB0GO8EDlubO60Go:muDCMnRrTQaH/MbBinwotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E864F11397D4C23AF0F027B059F926932778BCA55B35A3AF824865DD4CB27D0293836Bsha3_384: dcb8f5e4a26b4760ca2c8c0f72d35f201b00f34102993ee73086c746f8a2aa746f05c8fb3f73660d12006a4bb8d04783ep_bytes: e80a000000e97affffffcccccccccc8btimestamp: 2004-08-04 06:01:37

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE ProductName: Microsoft® Windows® Operating SystemProductVersion: 6.00.2900.2180Translation: 0x0409 0x04b0

Symmi.65125 also known as:

Elastic malicious (high confidence)
ClamAV Win.Dropper.Gh0stRAT-6992354-0
McAfee GenericRXAA-AA!4618EC5961DB
K7AntiVirus Trojan ( 004efefa1 )
K7GW Trojan ( 004efefa1 )
Cybereason malicious.4d0009
ESET-NOD32 a variant of Win32/Injector.CXIK
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Yakes.ponv
BitDefender Gen:Variant.Symmi.65125
NANO-Antivirus Trojan.Win32.MlwGen.eccgln
MicroWorld-eScan Gen:Variant.Symmi.65125
Avast Win32:Malware-gen
Ad-Aware Gen:Variant.Graftor.202242
Sophos Generic ML PUA (PUA)
Comodo Malware@#1s07zbrvjkr1e
DrWeb BackDoor.Siggen.60255
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition PWSZbot-FASA!F0B92FD47CC6
FireEye Generic.mg.326974d4d0009a84
Emsisoft Gen:Variant.Symmi.65125 (B)
GData Gen:Variant.Graftor.202242
Jiangmin Trojan.Yakes.acbq
Webroot W32.Trojan.GenKD
Avira TR/Crypt.ZPACK.desb
Antiy-AVL Trojan/Generic.ASMalwS.186784E
Kingsoft Win32.Troj.Yakes.po.(kcloud)
Arcabit Trojan.Symmi.DFE65
Microsoft Program:Win32/Wacapew.C!ml
VBA32 Trojan.Yakes
ALYac Gen:Variant.Symmi.65125
MAX malware (ai score=80)
Cylance Unsafe
Yandex Trojan.Yakes!lFap8LeiWFE
SentinelOne Static AI – Suspicious SFX
eGambit Unsafe.AI_Score_99%
Fortinet W32/Injector.CXIK!tr
BitDefenderTheta Gen:NN.ZexaF.34294.imKfa4uFmAZH
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Symmi.65125?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago