Malware

Symmi.48587 removal guide

Malware Removal

The Symmi.48587 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.48587 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Symmi.48587?


File Info:

name: 02CAD29CB7D4269ECE84.mlw
path: /opt/CAPEv2/storage/binaries/52200126d1af168d3d9b84e4d38dc81feca80876f3ed6490eeb9e77fe299bd37
crc32: 09780B3F
md5: 02cad29cb7d4269ece8401eb54ec62e0
sha1: 92571dfd562af5c33382d51bc43fb33a7bce24c6
sha256: 52200126d1af168d3d9b84e4d38dc81feca80876f3ed6490eeb9e77fe299bd37
sha512: a3fb2cb3a5b6dc946b048e7b397e6e348c9d3ca56c875ed645ec1f6cee21995118e8e7515791277254a56861679de43e24035e81e82a753ee7e3909b6c3c884b
ssdeep: 3072:Ul6px8gliTHoQ/7yIssVIH9Zm8nJK7FFIDiU9dXiQYbbb8iO5cYGkaULLZop:UsqgMTIQ2sD8nJKZFIDiUVYbbb8VBH+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC44D0EEE26ADD57E143F2F4920600E3D688DE009748C53F6EC807AFE995B5493251EE
sha3_384: 920f17fcfb2d55665c20dd6e2c84284f5d836874b8501e3fa1fb7426563a1ddb431d360db7d39e2aa91bf41ad3ef6c6f
ep_bytes: 558bec6aff6860c4400068b0bc400064
timestamp: 2022-05-31 13:06:43

Version Info:

Comments:
CompanyName: Fastraq Limited
FileDescription: oYuI8Hy
FileVersion: 1, 0, 0, 1
InternalName: MkeW
LegalCopyright: Copyright © 2014
LegalTrademarks:
OriginalFilename: ocay.exe
PrivateBuild:
ProductName: Microsoft a7
ProductVersion: 1, 0, 0, 1
SpecialBuild:

Symmi.48587 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Symmi.48587
FireEyeGeneric.mg.02cad29cb7d4269e
CAT-QuickHealWorm.Dorkbot.25812
McAfeeArtemis!02CAD29CB7D4
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 0055dd191 )
BitDefenderGen:Variant.Symmi.48587
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.cb7d42
ArcabitTrojan.Symmi.DBDCB
BaiduWin32.Trojan.Kryptik.hx
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.CRJF
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/DorkBot.22e8a67b
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Toga!8.136D (CLOUD)
Ad-AwareGen:Variant.Symmi.48587
EmsisoftGen:Variant.Symmi.48587 (B)
ComodoMalware@#3mhc3u96ivy93
DrWebBackDoor.IRC.NgrBot.42
ZillyaWorm.Ngrbot.Win32.6242
McAfee-GW-EditionBehavesLike.Win32.Infected.dm
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.azzfl
WebrootW32.Malware.Gen
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/DorkBot.DU
GDataGen:Variant.Symmi.48587
CynetMalicious (score: 99)
AhnLab-V3HEUR/UnSec.X1469
Acronissuspicious
VBA32Backdoor.IRC.NgrBot
ALYacGen:Variant.Symmi.48587
MalwarebytesMalware.Heuristic.1001
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10b0df1a
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Zbot.UQNH!tr.spy
BitDefenderThetaGen:NN.ZexaF.34712.pu3@aKx0cwkc
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Symmi.48587?

Symmi.48587 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment