Categories: Malware

Symmi.48587 removal guide

The Symmi.48587 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.48587 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Symmi.48587?


File Info:

name: 02CAD29CB7D4269ECE84.mlwpath: /opt/CAPEv2/storage/binaries/52200126d1af168d3d9b84e4d38dc81feca80876f3ed6490eeb9e77fe299bd37crc32: 09780B3Fmd5: 02cad29cb7d4269ece8401eb54ec62e0sha1: 92571dfd562af5c33382d51bc43fb33a7bce24c6sha256: 52200126d1af168d3d9b84e4d38dc81feca80876f3ed6490eeb9e77fe299bd37sha512: a3fb2cb3a5b6dc946b048e7b397e6e348c9d3ca56c875ed645ec1f6cee21995118e8e7515791277254a56861679de43e24035e81e82a753ee7e3909b6c3c884bssdeep: 3072:Ul6px8gliTHoQ/7yIssVIH9Zm8nJK7FFIDiU9dXiQYbbb8iO5cYGkaULLZop:UsqgMTIQ2sD8nJKZFIDiUVYbbb8VBH+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BC44D0EEE26ADD57E143F2F4920600E3D688DE009748C53F6EC807AFE995B5493251EEsha3_384: 920f17fcfb2d55665c20dd6e2c84284f5d836874b8501e3fa1fb7426563a1ddb431d360db7d39e2aa91bf41ad3ef6c6fep_bytes: 558bec6aff6860c4400068b0bc400064timestamp: 2022-05-31 13:06:43

Version Info:

Comments: CompanyName: Fastraq LimitedFileDescription: oYuI8HyFileVersion: 1, 0, 0, 1InternalName: MkeWLegalCopyright: Copyright © 2014LegalTrademarks: OriginalFilename: ocay.exePrivateBuild: ProductName: Microsoft a7ProductVersion: 1, 0, 0, 1SpecialBuild:

Symmi.48587 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Symmi.48587
FireEye Generic.mg.02cad29cb7d4269e
CAT-QuickHeal Worm.Dorkbot.25812
McAfee Artemis!02CAD29CB7D4
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 0055dd191 )
BitDefender Gen:Variant.Symmi.48587
K7GW Trojan ( 0055dd191 )
Cybereason malicious.cb7d42
Arcabit Trojan.Symmi.DBDCB
Baidu Win32.Trojan.Kryptik.hx
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.CRJF
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/DorkBot.22e8a67b
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Rising Trojan.Toga!8.136D (CLOUD)
Ad-Aware Gen:Variant.Symmi.48587
Emsisoft Gen:Variant.Symmi.48587 (B)
Comodo Malware@#3mhc3u96ivy93
DrWeb BackDoor.IRC.NgrBot.42
Zillya Worm.Ngrbot.Win32.6242
McAfee-GW-Edition BehavesLike.Win32.Infected.dm
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.azzfl
Webroot W32.Malware.Gen
Avira TR/Patched.Ren.Gen
MAX malware (ai score=100)
Microsoft Trojan:Win32/DorkBot.DU
GData Gen:Variant.Symmi.48587
Cynet Malicious (score: 99)
AhnLab-V3 HEUR/UnSec.X1469
Acronis suspicious
VBA32 Backdoor.IRC.NgrBot
ALYac Gen:Variant.Symmi.48587
Malwarebytes Malware.Heuristic.1001
Panda Trj/Genetic.gen
Tencent Malware.Win32.Gencirc.10b0df1a
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Zbot.UQNH!tr.spy
BitDefenderTheta Gen:NN.ZexaF.34712.pu3@aKx0cwkc
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Symmi.48587?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago