Malware

Symmi.86696 removal tips

Malware Removal

The Symmi.86696 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.86696 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Symmi.86696?


File Info:

name: DAAC1395FE7CB388C141.mlw
path: /opt/CAPEv2/storage/binaries/10e1dd353110668f50c605f6e47b95e91f2a87af5d650e8db2b50c705b9ed30a
crc32: 35933F8C
md5: daac1395fe7cb388c1417f7cde4a20b2
sha1: b9af6edb0c3a10ea3cbea4bf26eb133a30c044e3
sha256: 10e1dd353110668f50c605f6e47b95e91f2a87af5d650e8db2b50c705b9ed30a
sha512: b5febcba29e7b6bfaf622247e88049bf63f006f4b54bcf1a0c6afd9dcd588f71e9ad5494fa5dab4517eee5675997982c63c6302adc3ebc10ff8d7b544438e3e7
ssdeep: 6144:9pR4r1DifkpJFhSpe/+Ij7NweeJEKlJ85eg/0ISDhfq:9pYRisJXKIj3e6Rvd/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100242E54B38099BBF4B08DFAA7A50353009C5D38A9C57213F3C95B1A7579CE682707EB
sha3_384: 41699dec5d1e7f019140ab4ee36770966581c2e27402c220828c6bda014f0c00fceb91dde3614bf329598ade47b4ad85
ep_bytes: 68d03d4000e8f0ffffff000000000000
timestamp: 2011-03-04 03:50:08

Version Info:

Translation: 0x0409 0x04b0
ProductName: YARIeDfSDyosmIyIGW
FileVersion: 5.17
ProductVersion: 5.17
InternalName: yagIrfYq
OriginalFilename: yagIrfYq.exe

Symmi.86696 also known as:

MicroWorld-eScanGen:Variant.Symmi.86696
ClamAVWin.Trojan.Changeup-6169544-0
FireEyeGeneric.mg.daac1395fe7cb388
CAT-QuickHealWorm.VbnaVMF.S19741000
ALYacGen:Variant.Symmi.86696
CylanceUnsafe
VIPREGen:Variant.Symmi.86696
SangforSuspicious.Win32.Save.vb
Cybereasonmalicious.5fe7cb
BaiduWin32.Worm.VB.tn
VirITWorm.Win32.VBNA.ARXW
CyrenW32/Vobfus.P.gen!Eldorado
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.ABZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.VBNA.arxw
BitDefenderGen:Variant.Symmi.86696
NANO-AntivirusTrojan.Win32.VB.cojabz
SUPERAntiSpywareTrojan.Agent/Gen-ZBot
AvastWin32:VB-RUG [Wrm]
Ad-AwareGen:Variant.Symmi.86696
EmsisoftGen:Variant.Symmi.86696 (B)
DrWebTrojan.VbCrypt.60
TrendMicroWORM_VBNA.SMTJ
McAfee-GW-EditionVBObfus.g
SophosML/PE-A + Mal/SillyFDC-M
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.86696
AviraTR/Kazy.14392.19
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.5
ArcabitTrojan.Symmi.D152A8
ZoneAlarmWorm.Win32.WBNA.ipa
MicrosoftWorm:Win32/Vobfus.gen!F
GoogleDetected
AhnLab-V3Trojan/Win32.VBKrypt.R3426
McAfeeVBObfus.g
VBA32Trojan.VB.01301
MalwarebytesMalware.AI.385730235
TrendMicro-HouseCallWORM_VBNA.SMTJ
RisingWorm.Autorun!8.50 (TFE:3:EBRTs3XFnC)
YandexTrojan.GenAsa!39zTfSj+If8
IkarusTrojan.Win32.Genome
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.CA!tr
BitDefenderThetaAI:Packer.D001F01920
AVGWin32:VB-RUG [Wrm]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Symmi.86696?

Symmi.86696 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment