Categories: Malware

Symmi.91890 removal

The Symmi.91890 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.91890 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Symmi.91890?


File Info:

name: 3B64A67BA90E90E20358.mlwpath: /opt/CAPEv2/storage/binaries/fe6c46f981805250a7e792d9fdb37ee80bdd85d3af6e227a8ab17a5ac385cfebcrc32: AFE52FDDmd5: 3b64a67ba90e90e20358e3b73ee15f31sha1: 2aaf389441157ea74a274d408fdbeb9f95a4e224sha256: fe6c46f981805250a7e792d9fdb37ee80bdd85d3af6e227a8ab17a5ac385cfebsha512: a0ec38f8523cac697469702ae02cafd29f1e679d730e7aa421a3bfee8796f43268806c38ee8a1208050e98d2a5f83c19d354b99ca0684280fa8df21639d61a74ssdeep: 98304:ZHld0vFsY2UKd1BoSCCPYzcUJHcmkDXgncBmHA:tQvFMmSZPYz7JHcmkucBXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1050633B1746DA927C46F947C3EACBF8EA8ACE6F0E754805F182847E754220218CDD677sha3_384: 2cbb2ab97fd4b3824a53c5cc724cf7afc234c3cba2a428f3f903f49df534f0c3090a95655f44d2e3a78a538d6fd15f62ep_bytes: 680760ffbee8623b22002f2212c29a93timestamp: 2018-11-13 12:45:55

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows 服务主进程FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)InternalName: svchost.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: svchost.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7600.16385Translation: 0x0804 0x04b0

Symmi.91890 also known as:

Lionic Trojan.Win32.JakyllHyde.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.91890
FireEye Generic.mg.3b64a67ba90e90e2
ALYac Gen:Variant.Symmi.91890
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Gen:Variant.Symmi.91890
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/JHyde.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.LDITYCM
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.JakyllHyde.gen
Alibaba Trojan:Win32/JakyllHyde.927164de
NANO-Antivirus Trojan.Win32.JakyllHyde.gluguq
Rising Trojan.JakyllHyde!8.E060 (CLOUD)
Ad-Aware Gen:Variant.Symmi.91890
Emsisoft Gen:Variant.Symmi.91890 (B)
Comodo Malware@#114nppm9m54zi
Zillya Trojan.JakyllHyde.Win32.16
TrendMicro TROJ_GEN.R002C0PAU22
McAfee-GW-Edition BehavesLike.Win32.Malware.wc
Sophos Mal/Generic-S
Ikarus Trojan.JHyde
Jiangmin Trojan.JakyllHyde.t
Avira TR/JHyde.gijrz
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.2B0DF82
Microsoft Trojan:Win32/Skeeyah.A!rfn
GData Gen:Variant.Symmi.91890
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C2794456
McAfee BackDoor-FDOH!3B64A67BA90E
VBA32 Trojan.JakyllHyde
Malwarebytes Trojan.FakeMS.EDGen
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PAU22
Yandex Trojan.JakyllHyde!zzhr6e6cdtc
SentinelOne Static AI – Malicious PE
Fortinet W32/JHyde.1890!tr
BitDefenderTheta Gen:NN.ZexaF.34182.FF1@a4woCnpj
AVG Win32:Malware-gen
Avast Win32:Malware-gen
MaxSecure Trojan.Malware.73854665.susgen

How to remove Symmi.91890?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago