Malware

Symmi.8111 removal

Malware Removal

The Symmi.8111 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.8111 virus can do?

  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings
  • Created a service that was not started

Related domains:

z.whorecord.xyz
a.tomx.xyz
redirector.gvt1.com
r4—sn-4g5ednss.gvt1.com
update.googleapis.com

How to determine Symmi.8111?


File Info:

crc32: E6FCF792
md5: 9f6b84286fc15bf292af8ef58594e97b
name: quanpdhznfzgj.exe
sha1: 89f26959378427f94ddbcd269c78f9158abb6081
sha256: 50ff1ddd581bf2aaa918936416955d2fc8fab7fa8db47c3ddd952d83a7b004a9
sha512: c79a051e9450703d1831db9cc5e4251c271fd009b036481fa3a54b7f2a75be9561599a6a2c539f17b6410f6a6f08e72ac0b479fbfbf9c10fb37de47f6e749468
ssdeep: 49152:qyXox/7INEbuKHWbCpmHtwvq3C55pINRr6SAPA8XhwcCi4VblakBB4wS9YKXh:Wx/70EbuKHWbCpmNwvq305AR8uw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (C) x3002x4fddx7559x6240x6709x6743x5229x3002
FileVersion: 1, 0, 0, 1
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x03a8

Symmi.8111 also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanGen:Variant.Symmi.8111
FireEyeGeneric.mg.9f6b84286fc15bf2
McAfeeArtemis!9F6B84286FC1
CylanceUnsafe
VIPREVirTool.Win32.Obfuscator.XZ (v)
BitDefenderGen:Variant.Symmi.8111
Cybereasonmalicious.86fc15
F-ProtW32/SuspPack.BP.gen!Eldorado
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Trojan.Rootkit-7048
GDataGen:Variant.Symmi.8111
KasperskyRootkit.Win32.Agent.bisf
AlibabaRootkit:Win32/Obfuscator.3a16cc25
NANO-AntivirusTrojan.Win32.Crypted.hanhr
AegisLabTrojan.Win32.Agent.5!c
RisingTrojan.Win32.Generic.15A0C1D8 (C64:YzY0OukcdGgWnEo3)
Endgamemalicious (high confidence)
EmsisoftGen:Variant.Symmi.8111 (B)
ComodoVirus.Win32.Virut.CE@1fhkga
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.NtRootKit.12429
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.rm
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.VB
CyrenW32/SuspPack.BP.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Rootkit]/Win32.Agent
ArcabitTrojan.Symmi.D1FAF
ZoneAlarmRootkit.Win32.Agent.bisf
MicrosoftTrojan:Win32/Wacatac.C!ml
AhnLab-V3Backdoor/Win32.Agent.C46793
VBA32Rootkit.Agent
ALYacGen:Variant.Symmi.8111
Ad-AwareGen:Variant.Symmi.8111
PandaTrj/CI.A
ESET-NOD32a variant of Win32/HackTool.CheatEngine.AD potentially unsafe
TencentWin32.Rootkit.Agent.Hwmt
YandexRootkit.Agent!c3o2DW0M3Q8
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.BISF!tr
BitDefenderThetaGen:NN.ZexaF.34108.@J0@aSJjPzej
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.e6d

How to remove Symmi.8111?

Symmi.8111 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment