Malware

Symmi.96002 (B) malicious file

Malware Removal

The Symmi.96002 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.96002 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Creates a copy of itself

Related domains:

www.zFj9JwBRIu.com
www.hoU5czF6fn.com
www.9Yq76fdrYs.com
www.EQ2FcTrPB1.com
www.ymaeFTZtxF.com
www.H5ayDzXUlp.com
www.ItKW0P241t.com
www.aWYNuy3GCA.com
www.DS2jn8TfIh.com
www.acPnI3V549.com
www.vfj84EnRBQ.com
www.MRlQZWjTSU.com
www.xzbGJnbEhh.com
www.0GBjPkiS0D.com
www.ONQJpZ6B7e.com
www.Zj1K1zAq6Q.com
www.PC8B9FHq7y.com
www.vJAX2jr5yS.com
www.CLx4YN9sb0.com
www.UKOF7gaqTz.com
www.pzRmf5To5v.com
www.duBHI2Zapl.com
www.1xhMdw9MhK.com
www.tGbaYerLTR.com
www.dn6hpfYYAf.com
www.6sojdXRwGV.com
www.dPI6nIrAu8.com
www.BfvfXLWZjr.com
www.ATDyfTOh1Q.com

How to determine Symmi.96002 (B)?


File Info:

crc32: 9CE88744
md5: 4df467ac7911f5207d2ef5a10f7abefb
name: 4DF467AC7911F5207D2EF5A10F7ABEFB.mlw
sha1: 863b85ccd67c18f51c890be042125751221c067e
sha256: d0c1bb6b596c1e7ed716b5a1f06bc4a63c82a5813f67c3fb84143b9b2994f0f3
sha512: f59fa8369d903d17a36e5175aff3f78c83cffc3d58b446836178c6a2a43164111cfef22b2c7159f6eb727f927237a3e5d61f7ecc20e9a80131f86926a27af1fc
ssdeep: 6144:wH0WL6Jzfkkp7ojWgSZNAQ/dxbE6CGK3wPyiLLEnXCpZf:mOJzsSJg0NAQn0GK3xisnXyZf
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Symmi.96002 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.96002
CAT-QuickHealTrojan.Skeeyah.J1
Qihoo-360Generic/HEUR/QVM19.1.58A7.Malware.Gen
McAfeePacked-FJB!4DF467AC7911
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 005393141 )
BitDefenderGen:Variant.Symmi.96002
K7GWTrojan ( 005393141 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroTROJ_GEN.R002C0DKH20
CyrenW32/S-590214d5!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/CeeInject.70e51455
RisingTrojan.Kryptik!1.B34D (CLASSIC)
Ad-AwareGen:Variant.Symmi.96002
SophosMal/Inject-GJ
ComodoTrojWare.Win32.Kryptik.TLS@812zm8
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed2.41883
InvinceaML/PE-A + Mal/Inject-GJ
McAfee-GW-EditionBehavesLike.Win32.Packed.dc
EmsisoftGen:Variant.Symmi.96002 (B)
IkarusTrojan-Downloader.Win32.FakeAlert
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.GIFY
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
ArcabitTrojan.Symmi.D17702
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.96002
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.R237745
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34634.rCW@a4Uqd5o
ALYacGen:Variant.Symmi.96002
MAXmalware (ai score=100)
VBA32Trojan.Tiggre
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GIRH
TrendMicro-HouseCallTROJ_GEN.R002C0DKH20
TencentTrojan.Win32.Kryptik.gify
YandexTrojan.GenAsa!0xM7zILK7cg
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.c7911f
AvastWin32:MalwareX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Symmi.96002 (B)?

Symmi.96002 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment