Categories: Malware

Symmi.769 malicious file

The Symmi.769 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.769 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Symmi.769?


File Info:

name: 9EB702DCF89BD93C167E.mlwpath: /opt/CAPEv2/storage/binaries/6990954a4a48e6e7e04540b8bd2ef7bd1d7c4a34787f8409cefb6e82a1bf2e1fcrc32: 39A830C5md5: 9eb702dcf89bd93c167e814cf2a0127esha1: 8dc771e5bece1fd2e1fa70232440e550bc66806esha256: 6990954a4a48e6e7e04540b8bd2ef7bd1d7c4a34787f8409cefb6e82a1bf2e1fsha512: 6ae0be1662f4545405238e8c4f9c1bc26759040508a868e2646d49ed573ad7d608eaeed814be6d8af1de46ecf7d4396d152664377b3494ce2065f57a38d78b43ssdeep: 3072:bhPBd9sROnFQmi5yIuSP9lqVinU3bp/PTm2moJ6BwA+GABMndgIqxl:bhJd27PnqVinU3bw2moJ6WAdgnrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19934622563C0B73DEC24CBF9684C4390896BD93729D16C17E6C29747B6A2D27F6203A7sha3_384: 15d91bcf3ff1b87d8ec220e2e194cd7bdf29e94898735608c87cc82c44c71101940f8ca7eb55064304e6bd647f8b58abep_bytes: 68b4494000e8f0ffffff000000000000timestamp: 2012-05-22 22:07:14

Version Info:

Translation: 0x0409 0x04b0Comments: opj45345h546CompanyName: asdg3453456456FileDescription: i435j346456sdLegalCopyright: asdf2354345456LegalTrademarks: sadf35345sdsdProductName: sad2343254aaaaFileVersion: 4.07.0001ProductVersion: 4.07.0001InternalName: vihvuxOriginalFilename: vihvux.exe

Symmi.769 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.769
FireEye Generic.mg.9eb702dcf89bd93c
CAT-QuickHeal Trojan.Beebone.D
ALYac Gen:Variant.Symmi.769
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 0054d10f1 )
BitDefender Gen:Variant.Symmi.769
K7GW EmailWorm ( 0054d10f1 )
Cybereason malicious.cf89bd
BitDefenderTheta Gen:NN.ZevbaF.34182.pm0@a8o8Awmi
VirIT Trojan.Win32.Zyx.KS
Cyren W32/Vobfus.BE.gen!Eldorado
Symantec W32.Changeup
ESET-NOD32 Win32/Pronny.AT
Baidu Win32.Worm.Pronny.d
TrendMicro-HouseCall WORM_VOBFUS.SM01
Paloalto generic.ml
ClamAV Win.Trojan.Vobfus-19
Kaspersky Worm.Win32.Vobfus.erzg
NANO-Antivirus Trojan.Win32.VB.ccwqss
SUPERAntiSpyware Trojan.Agent/Gen-Faker
Rising Trojan.Win32.Generic.12D23248 (C64:YzY0OmNBrrwTTThM)
Sophos ML/PE-A + W32/AutoRun-BXJ
Comodo TrojWare.Win32.VB.AVA@4paxk7
DrWeb Trojan.VbCrypt.60
VIPRE Trojan.Win32.Generic!SB.0
TrendMicro WORM_VOBFUS.SM01
McAfee-GW-Edition BehavesLike.Win32.Fareit.dm
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Variant.Symmi.769 (B)
APEX Malicious
Avira TR/Dropper.Gen5
Antiy-AVL Worm/Win32.WBNA.gen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ViRobot Worm.Win32.A.WBNA.249856.AQ
ZoneAlarm Worm.Win32.Vobfus.erzg
GData Gen:Variant.Symmi.769
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.WBNA.R26292
McAfee VBObfus.ek
MAX malware (ai score=80)
VBA32 BScope.Trojan.VB.Onechki
Malwarebytes Worm.Obfuscator
Panda W32/Vobfus.GEP.worm
Tencent Worm.Win32.Vobfus.n
Yandex Trojan.GenAsa!bpPPm4EqFNw
TACHYON Worm/W32.Vobfus.249856.B
eGambit Unsafe.AI_Score_98%
Fortinet W32/VBKrypt.C!tr
AVG Win32:Agent-AZYN [Trj]
Avast Win32:Agent-AZYN [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Symmi.769?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago