Malware

Symmi.93251 removal tips

Malware Removal

The Symmi.93251 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.93251 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

pastebin.com
ocsp.digicert.com
crl4.digicert.com
crl3.digicert.com

How to determine Symmi.93251?


File Info:

crc32: 5FF96533
md5: 2f1329c843aa15d397d2bf702472f316
name: 2F1329C843AA15D397D2BF702472F316.mlw
sha1: b5f32b0063df0c4a52ec17b611832e677969562c
sha256: c85b781c6bb8b965bd07b7f7321c43e39a77997b641db3a969823c0fbafe6dac
sha512: ceec4ede7cda8f2ff18e0a1540cd8e7d9cdf44314afcb0587df8a745f5c20a2053947146d5653705f22b1d3c4010b9b3fa328aa0b242f3ec265c46781533d9ba
ssdeep: 24576:1neLHzhVYP2nRVu/cRR98f6X++9lEP93nzGx2vyUkkXB:crOgR9y6dlCnzZLNR
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Symmi.93251 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.93251
CAT-QuickHealTrojan.Skeeyah.J1
McAfeePacked-FJB!2F1329C843AA
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005393141 )
BitDefenderGen:Variant.Symmi.93251
K7GWTrojan ( 005393141 )
Cybereasonmalicious.843aa1
TrendMicroTROJ_GEN.R06EC0DKI20
CyrenW32/S-2e4c4278!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Razy-6726896-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Kryptik.ibkllv
RisingTrojan.Kryptik!1.B34D (CLASSIC)
Ad-AwareGen:Variant.Symmi.93251
EmsisoftGen:Variant.Symmi.93251 (B)
ComodoTrojWare.Win32.Kryptik.TLS@812zm8
F-SecureHeuristic.HEUR/AGEN.1124878
DrWebTrojan.DownLoader35.18245
ZillyaTrojan.Kryptik.Win32.2614968
InvinceaML/PE-A + Mal/Inject-GJ
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
MaxSecureTrojan.Malware.300983.susgen
FireEyeGeneric.mg.2f1329c843aa15d3
SophosMal/Inject-GJ
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan.Generic.csmor
AviraHEUR/AGEN.1124878
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
ArcabitTrojan.Symmi.D16C43
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.93251
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2647518
Acronissuspicious
VBA32Trojan.Tiggre
ALYacGen:Variant.Symmi.93251
MAXmalware (ai score=84)
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GIRH
TrendMicro-HouseCallTROJ_GEN.R06EC0DKI20
TencentTrojan.Win32.Kryptik.gifya
YandexTrojan.GenAsa!0xM7zILK7cg
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.34634.@CX@ai9b2Ri
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.5BDB.Malware.Gen

How to remove Symmi.93251?

Symmi.93251 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment