Malware

Symmi.35374 removal instruction

Malware Removal

The Symmi.35374 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.35374 virus can do?

  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Symmi.35374?


File Info:

crc32: F2E0DC89
md5: 5668ccb301eb4be51b9860c2177098e2
name: sdjshz.exe
sha1: 9fae10dc622b39891533a4dd1ab1d615757b6d98
sha256: 2d0c11063320c4418dfd98296a97aa0c3310eb3c4a999142a4990e77a81d966f
sha512: dd58a5ad82742c7b2b357e6e712c40c52d3cf69238ecb3731b69e02d527b5bc6a0d56acf1d24030f6fb8d41dcbf7bcdd8cc5ad9bf655c415c6563a0c0737fb8e
ssdeep: 393216:+R89LqdBpszhpt7p9QPxpJr09+jCfyxCQNPhX/0NlE:+S9q8pRp9OxpDCaxC0J0Nl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Symmi.35374 also known as:

MicroWorld-eScanGen:Variant.Symmi.35374
FireEyeGeneric.mg.5668ccb301eb4be5
ALYacGen:Variant.Symmi.35374
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Symmi.35374
K7GWAdware ( 004b8e1b1 )
K7AntiVirusAdware ( 004b8e1b1 )
BitDefenderThetaGen:NN.ZexaF.32515.@BW@aGrsyOpb
SymantecML.Attribute.HighConfidence
AvastWin32:Evo-gen [Susp]
GDataGen:Variant.Symmi.35374
RisingTrojan.Generic@ML.100 (RDML:HBEb4EPS2AjF2cGPBI6G2g)
Endgamemalicious (high confidence)
ComodoTrojWare.Win32.Agent.ISVQ@5mbonp
F-SecureHeuristic.HEUR/AGEN.1035113
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Symmi.35374 (B)
APEXMalicious
AviraHEUR/AGEN.1035113
ArcabitTrojan.Symmi.D8A2E
MicrosoftTrojan:Win32/Detplock
Acronissuspicious
MAXmalware (ai score=83)
Ad-AwareGen:Variant.Symmi.35374
ESET-NOD32a variant of Win32/FlyStudio.Packed.AJ potentially unwanted
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.DLII!tr
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.301eb4

How to remove Symmi.35374?

Symmi.35374 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment