Malware

Symmi.2389 malicious file

Malware Removal

The Symmi.2389 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.2389 virus can do?

  • Unconventionial language used in binary resources: Spanish (El Salvador)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Symmi.2389?


File Info:

crc32: E8B020E1
md5: c95a8bf2a255087c0b6a643f37598468
name: C95A8BF2A255087C0B6A643F37598468.mlw
sha1: 977e5efc488a7cd86fe51e2c86e54fdbe4fe07c0
sha256: a00ee2a91f4e5db46e02735e4ecc39dc215e2c4b17d244fd0d34d229b7dbe1de
sha512: fdf4f99aa16aba0982459caa28e6e16082ff08296cdcf8358d9a223be6f65121d2cad81c44e03f658dbd41a8602b02f3810f265ceb80fba4b4461849f206020d
ssdeep: 3072:WX19YdKe35tM33SqsbCZltRcEbm99P6tp3YkwQ2r4cFPEJtAl:O9YdKef6iqMCYEbm9MIk6r1WJtAl
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2011 SENDTo All Rights Reserved
InternalName: SENDTo
FileVersion: 1.1.0.1
CompanyName: www.SENDTo.com
LegalTrademarks: SENDTo.com
Comments: SENDTo - Shell Ext Adder
ProductName: Shell Ext Adder
ProductVersion: 1.1.0.1
FileDescription: SENDTo
OriginalFilename: SENDTo.exe
Translation: 0x0409 0x04b0

Symmi.2389 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0040f1d41 )
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.NgrBot.42
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.2389
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Tobfy.58745d5e
K7GWTrojan ( 0040f1d41 )
Cybereasonmalicious.2a2550
SymantecTrojan.Ransomlock!g32
ESET-NOD32a variant of Generik.MCXRINH
APEXMalicious
AvastSf:Crypt-EX [Trj]
ClamAVWin.Ransomware.Yakes-9825801-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.2389
NANO-AntivirusTrojan.Win32.NgrBot.esahcf
MicroWorld-eScanGen:Variant.Symmi.2389
TencentMalware.Win32.Gencirc.11498d6c
Ad-AwareGen:Variant.Symmi.2389
SophosMal/Generic-S
ComodoMalware@#2d0d9uhxaa94a
BitDefenderThetaGen:NN.ZexaF.34690.jG0@aKuL6DaO
VIPREWorm.Win32.Dorkbot.i (v)
TrendMicroPE_VIRUX.S-1
McAfee-GW-EditionBehavesLike.Win32.Triusor.cc
FireEyeGeneric.mg.c95a8bf2a255087c
EmsisoftGen:Variant.Symmi.2389 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Gen
MicrosoftTrojan:Win32/Emotet!ml
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Symmi.2389
AhnLab-V3Trojan/Win32.Ransomlock.R42840
Acronissuspicious
McAfeeRansom-ABD.gen.a
MAXmalware (ai score=100)
VBA32Backdoor.IRC.NgrBot
MalwarebytesRansom.FileCryptor
PandaTrj/CI.A
TrendMicro-HouseCallPE_VIRUX.S-1
RisingVirus.Virut!8.44 (CLOUD)
IkarusTrojan.Win32.Tobfy
FortinetW32/RANSOM.AAY!tr
AVGSf:Crypt-EX [Trj]
Paloaltogeneric.ml

How to remove Symmi.2389?

Symmi.2389 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment