Malware

Symmi.769 malicious file

Malware Removal

The Symmi.769 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.769 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Symmi.769?


File Info:

name: 9EB702DCF89BD93C167E.mlw
path: /opt/CAPEv2/storage/binaries/6990954a4a48e6e7e04540b8bd2ef7bd1d7c4a34787f8409cefb6e82a1bf2e1f
crc32: 39A830C5
md5: 9eb702dcf89bd93c167e814cf2a0127e
sha1: 8dc771e5bece1fd2e1fa70232440e550bc66806e
sha256: 6990954a4a48e6e7e04540b8bd2ef7bd1d7c4a34787f8409cefb6e82a1bf2e1f
sha512: 6ae0be1662f4545405238e8c4f9c1bc26759040508a868e2646d49ed573ad7d608eaeed814be6d8af1de46ecf7d4396d152664377b3494ce2065f57a38d78b43
ssdeep: 3072:bhPBd9sROnFQmi5yIuSP9lqVinU3bp/PTm2moJ6BwA+GABMndgIqxl:bhJd27PnqVinU3bw2moJ6WAdgnr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19934622563C0B73DEC24CBF9684C4390896BD93729D16C17E6C29747B6A2D27F6203A7
sha3_384: 15d91bcf3ff1b87d8ec220e2e194cd7bdf29e94898735608c87cc82c44c71101940f8ca7eb55064304e6bd647f8b58ab
ep_bytes: 68b4494000e8f0ffffff000000000000
timestamp: 2012-05-22 22:07:14

Version Info:

Translation: 0x0409 0x04b0
Comments: opj45345h546
CompanyName: asdg3453456456
FileDescription: i435j346456sd
LegalCopyright: asdf2354345456
LegalTrademarks: sadf35345sdsd
ProductName: sad2343254aaaa
FileVersion: 4.07.0001
ProductVersion: 4.07.0001
InternalName: vihvux
OriginalFilename: vihvux.exe

Symmi.769 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.769
FireEyeGeneric.mg.9eb702dcf89bd93c
CAT-QuickHealTrojan.Beebone.D
ALYacGen:Variant.Symmi.769
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 0054d10f1 )
BitDefenderGen:Variant.Symmi.769
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.cf89bd
BitDefenderThetaGen:NN.ZevbaF.34182.pm0@a8o8Awmi
VirITTrojan.Win32.Zyx.KS
CyrenW32/Vobfus.BE.gen!Eldorado
SymantecW32.Changeup
ESET-NOD32Win32/Pronny.AT
BaiduWin32.Worm.Pronny.d
TrendMicro-HouseCallWORM_VOBFUS.SM01
Paloaltogeneric.ml
ClamAVWin.Trojan.Vobfus-19
KasperskyWorm.Win32.Vobfus.erzg
NANO-AntivirusTrojan.Win32.VB.ccwqss
SUPERAntiSpywareTrojan.Agent/Gen-Faker
RisingTrojan.Win32.Generic.12D23248 (C64:YzY0OmNBrrwTTThM)
SophosML/PE-A + W32/AutoRun-BXJ
ComodoTrojWare.Win32.VB.AVA@4paxk7
DrWebTrojan.VbCrypt.60
VIPRETrojan.Win32.Generic!SB.0
TrendMicroWORM_VOBFUS.SM01
McAfee-GW-EditionBehavesLike.Win32.Fareit.dm
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Symmi.769 (B)
APEXMalicious
AviraTR/Dropper.Gen5
Antiy-AVLWorm/Win32.WBNA.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotWorm.Win32.A.WBNA.249856.AQ
ZoneAlarmWorm.Win32.Vobfus.erzg
GDataGen:Variant.Symmi.769
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.WBNA.R26292
McAfeeVBObfus.ek
MAXmalware (ai score=80)
VBA32BScope.Trojan.VB.Onechki
MalwarebytesWorm.Obfuscator
PandaW32/Vobfus.GEP.worm
TencentWorm.Win32.Vobfus.n
YandexTrojan.GenAsa!bpPPm4EqFNw
TACHYONWorm/W32.Vobfus.249856.B
eGambitUnsafe.AI_Score_98%
FortinetW32/VBKrypt.C!tr
AVGWin32:Agent-AZYN [Trj]
AvastWin32:Agent-AZYN [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Symmi.769?

Symmi.769 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment