Malware

How to remove “Symmi.95399 (B)”?

Malware Removal

The Symmi.95399 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.95399 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • A process attempted to delay the analysis task by a long amount of time.
  • The following process appear to have been packed with Themida: 38B8B93D9ACB15FC7475.mlw
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Symmi.95399 (B)?


File Info:

name: 38B8B93D9ACB15FC7475.mlw
path: /opt/CAPEv2/storage/binaries/5c075044b531a99cbf661cf84b923c4be5fc34fe966f48cb2d8414abaebc6980
crc32: 14C31E34
md5: 38b8b93d9acb15fc7475a36bd53edbb3
sha1: 34569526197d395da17a2a34d5cc404106d66279
sha256: 5c075044b531a99cbf661cf84b923c4be5fc34fe966f48cb2d8414abaebc6980
sha512: ba11e279602bae52b7cb9d6d7f8c68b2a19a0bbc878c8d25d23b7de3bdeb9c3c30436c4e825e2e14a4ff7109de6873ebbedf76d55baef6c17227390b37c6ff2f
ssdeep: 98304:a8b3o/y+kXo8PzJXgK7rngUFdMNRrGUYE9NpphS2BflIxWvi5/qnnyNvvv:1Gy+AoIlpdMFTTZ1lBvC/qnK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1934633A4CB6CC107CD4212754EFC81C2A628B5B88B86DA4DCC87DF47E74327A6E51B5B
sha3_384: de92ca3704f473e501794f48dc2308b4966f506ddda603e9e7f7e4a7e946360f47d8bea061800887aec8f2853bd06bef
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2022-04-20 21:50:26

Version Info:

0: [No Data]

Symmi.95399 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.95399
FireEyeGeneric.mg.38b8b93d9acb15fc
ALYacGen:Variant.Symmi.95399
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
VirITWin32.Scribble.Y
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.95399
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Symmi.95399
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Symmi.95399 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.356BF1F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Symmi.95399
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4960485
McAfeeArtemis!38B8B93D9ACB
VBA32BScope.TrojanSpy.Stealer
RisingTrojan.Generic@AI.100 (RDMK:cmRtazrVM1domh0ViMKCi3Gx6jQN)
YandexTrojan.Agent!qAa9Km6+G8w
IkarusTrojan.Crypt
FortinetW32/PossibleThreat
BitDefenderThetaAI:Packer.7A4E1AC81D
AVGWin32:Malware-gen
Cybereasonmalicious.d9acb1
PandaTrj/Genetic.gen

How to remove Symmi.95399 (B)?

Symmi.95399 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment