Malware

About “Symmi.7793 (B)” infection

Malware Removal

The Symmi.7793 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.7793 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempts to modify browser security settings
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Symmi.7793 (B)?


File Info:

name: DBDB3E0125221B1D69FB.mlw
path: /opt/CAPEv2/storage/binaries/f4652d6afaaf9cf7f693d610cbf018361e0756d4a3dd72d85bfec76a4b7d3c3a
crc32: 589A8B9D
md5: dbdb3e0125221b1d69fbfb93cdd1c37d
sha1: a00d247826fe5bd46e789fca89facc4c2a2dd7d7
sha256: f4652d6afaaf9cf7f693d610cbf018361e0756d4a3dd72d85bfec76a4b7d3c3a
sha512: 4ef72cabe37d5ec820238ff06eb9c105de97b4f4e7ad42ccf34b38e286d73f6771f7ce9f849d6423399272f670652d190092ef181fc900e711ff44af5182afc6
ssdeep: 6144:GtEx7FUg3iyUXe2ZsD9eBVtQRlc12iVkIFzq9TLSDoC3FHvKHMtnq:Ga5FJiym920jcc1f9+9XS335vHE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC64F16018D39C69F30D5C38CBAA8C8AD07A9FF18BE65053451638476DBE761ACBB4D3
sha3_384: c601b6400f87d2f70990174bc1eee9b1f10cea43c99dc3e938dc5f801ed2214c97cea690578c7e8e85defa75ae72a20f
ep_bytes: 558bece828fdffff5dc3cccccccccccc
timestamp: 2012-07-16 12:40:03

Version Info:

0: [No Data]

Symmi.7793 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.lzVQ
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.7793
CAT-QuickHealTrojanPWS.Zbot.Y
SkyhighPWS-Zbot.gen.bey
McAfeePWS-Zbot.gen.bey
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Symmi.7793
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040f02a1 )
AlibabaTrojanSpy:Win32/Karagany.e5b04a1a
K7GWTrojan ( 0040f02a1 )
Cybereasonmalicious.125221
BaiduWin32.Trojan.Kryptik.et
SymantecPacked.Generic.459
tehtrisGeneric.Malware
ESET-NOD32Win32/Spy.Zbot.AAN
APEXMalicious
TrendMicro-HouseCallTSPY_ZBOT.SM13
ClamAVWin.Packed.Zbot-9836849-0
KasperskyTrojan-Spy.Win32.Zbot.egum
BitDefenderGen:Variant.Symmi.7793
NANO-AntivirusTrojan.Win32.Crypted.ukryb
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.10b29d86
TACHYONTrojan-Spy/W32.ZBot.337056
EmsisoftGen:Variant.Symmi.7793 (B)
F-SecureTrojan-Spy:W32/Zbot.BBGJ
DrWebTrojan.PWS.Panda.2363
ZillyaTrojan.Zbot.Win32.68890
TrendMicroTSPY_ZBOT.SM13
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.dbdb3e0125221b1d
SophosTroj/Zbot-DHN
IkarusTrojan-Spy.Zbot
JiangminTrojanSpy.Zbot.buqx
WebrootTrojanspy:Win32/Fitmu.A
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Zbot.FH.gen!Eldorado
Antiy-AVLTrojan[Spy]/Win32.Zbot.aan
Kingsoftmalware.kb.a.1000
MicrosoftPWS:Win32/Fareit!pz
XcitiumTrojWare.Win32.Spy.Zbot.AANX@4pplmw
ArcabitTrojan.Symmi.D1E71
ViRobotTrojan.Win32.A.Zbot.337056.B
ZoneAlarmTrojan-Spy.Win32.Zbot.egum
GDataGen:Variant.Symmi.7793
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot.337056
VBA32BScope.Trojan.Packed
ALYacGen:Variant.Symmi.7793
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingMalware.XPACK!1.659B (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.4282355.susgen
FortinetW32/Kryptik.AIJD!tr
BitDefenderThetaGen:NN.ZexaF.36802.umX@auFVbjh
AVGWin32:DangerousSig [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[spy]:Win/Zbot.AAN

How to remove Symmi.7793 (B)?

Symmi.7793 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment