Malware

About “Symmi.29389” infection

Malware Removal

The Symmi.29389 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.29389 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Yemen)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Symmi.29389?


File Info:

name: 3073786ADEDB5C9AE8F5.mlw
path: /opt/CAPEv2/storage/binaries/007cec4c564104a80d8eefb9e16f659cafc30292f36492d324561da140398400
crc32: 217E8CF2
md5: 3073786adedb5c9ae8f53026b5fd0ed2
sha1: 3a66a1c72eda2e6866ad671b2413c33d38d66a13
sha256: 007cec4c564104a80d8eefb9e16f659cafc30292f36492d324561da140398400
sha512: c685fd8039e11504e83e1bf2fd791e19ac1049ef507422a8be4c2fd5f46a0651eb7ec9aa3d9579c1230913c054cb2a86dd58656d7e97e083140dced561eb7058
ssdeep: 1536:ho3XByo2cPR3uUTPKWqm0V+d0EioxR6kEq+MNXA5Qut7+nyKX8fkdEZ+BfSGi9SZ:sJ2UKWqtVa8o1Eq+Y85tiy1CEZlPS+m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF042703FB5982A3D02F1A3404B84B59E73594393B6A478F5568BB7DEDA03C26F1638D
sha3_384: 151e2578de0513d54e673519c872951b02a7bb7e525fc6bb92f9047bd9cef03636b16ca06790660395798d309021f5d0
ep_bytes: e8301a0000e989feffff8bff558bec81
timestamp: 2013-07-13 09:29:09

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Don HO don.h@free.fr
FileDescription: Notepad++ : a free (GNU) source code editor
FileVersion: 6.13
InternalName: npp.exe
LegalCopyright: Copyleft 1998-2006 by Don HO
OriginalFilename: Notepad++.exe
ProductName: Notepad++
ProductVersion: 6.13

Symmi.29389 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lVyU
MicroWorld-eScanGen:Variant.Symmi.29389
FireEyeGeneric.mg.3073786adedb5c9a
CAT-QuickHealTrojan.Lethic.B5
McAfeePWS-Zbot-FAXY!3073786ADEDB
CylanceUnsafe
VIPREGen:Variant.Symmi.29389
SangforTrojan.Win32.Toga.8
K7AntiVirusRiskware ( 0040eff71 )
AlibabaVirTool:Win32/Injector.25ec1105
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.adedb5
VirITTrojan.Win32.Ransomer.CAN
CyrenW32/S-dcf29f0b!Eldorado
SymantecPacked.Generic.457
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.AJQR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1290329
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.29389
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Cryptor
TencentMalware.Win32.Gencirc.114b2401
Ad-AwareGen:Variant.Symmi.29389
ComodoTrojWare.Win32.Injector.AJMB@52grkv
BitDefenderThetaGen:NN.ZexaF.34806.lu1@aOzgE1oO
ZillyaTrojan.Injector.Win32.202080
TrendMicroTROJ_SPNR.03GG13
McAfee-GW-EditionPWS-Zbot-FAXY!3073786ADEDB
Trapminesuspicious.low.ml.score
SophosML/PE-A + Mal/EncPk-AKA
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.29389
JiangminBackdoor/Androm.vr
AviraHEUR/AGEN.1242590
Antiy-AVLTrojan/Generic.ASMalwS.A9D
KingsoftWin32.Troj.Undef.(kcloud)
ViRobotTrojan.Win32.Z.Injector.183815
MicrosoftVirTool:Win32/Injector.gen!EE
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.PornoAsset.R75247
VBA32BScope.Malware-Cryptor.Oop
ALYacGen:Variant.Symmi.29389
MAXmalware (ai score=86)
TrendMicro-HouseCallTROJ_SPNR.03GG13
RisingTrojan.Generic@AI.100 (RDML:SHxzlbVtXg/2fbs9C+Rh+A)
YandexTrojan.GenAsa!Hdhh/sxj+vk
IkarusTrojan.Win32.Matsnu
FortinetW32/Androm.AOCK!tr
AVGWin32:Cryptor
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Symmi.29389?

Symmi.29389 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment