Malware

Symmi.5371 removal tips

Malware Removal

The Symmi.5371 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.5371 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Symmi.5371?


File Info:

name: 316991ACF1A9ED56CDC1.mlw
path: /opt/CAPEv2/storage/binaries/844816bcef5e2c07e49e031fec5ad639e1ed2cea7087dbc2cafed43171309cab
crc32: 207EC2BB
md5: 316991acf1a9ed56cdc1bb54c8a76b75
sha1: 156d36c37e260b8d19fafa6fd5873d0e82ae4865
sha256: 844816bcef5e2c07e49e031fec5ad639e1ed2cea7087dbc2cafed43171309cab
sha512: 10cb8ae3aa74d45a02cdd63d53cc00c71843e9d01a9b5b96027b98a06f6a01bf0dbe06357853dfd125ef1d731634b25c88150edb8a404c8cb4d745f4d5aeb0ed
ssdeep: 3072:SN6nHBeWE0ewxrcNbz2xK/ExghYm3xtvU:SshePacNbz2owp4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T195C39D0DA3E1FD3AE59E47F44A32D284212638A06FD25B5EF58020176B32BE6795DF13
sha3_384: 5fce3a31f116118542da89f8c596dd66c252d81ea4ffe5df64efb1c781ac8c6a6a563742f6662e6f638f31ac02405353
ep_bytes: 558bec6aff680442400068e22b400064
timestamp: 2010-08-12 10:01:50

Version Info:

Comments:
CompanyName: Trend Micro Inc.
FileDescription: Trend Micro AntiVirus Plus AntiSpyware
FileVersion: 17.50.0.1366
InternalName: 7zsfx.exe
LegalCopyright: Copyright (C) 1995-2012 Trend Micro Incorporated. All rights reserved.
LegalTrademarks: Copyright (C) Trend Micro Inc.
OriginalFilename: 7zsfx.exe
PrivateBuild: Build 1366 - 7/29/2009
ProductName: Trend Micro Internet Security
ProductVersion: 17.50
SpecialBuild: 1366
Translation: 0x0409 0x04e4

Symmi.5371 also known as:

BkavW32.MassiveUsbI.Worm
LionicTrojan.Win32.Generic.lVey
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner1.14825
MicroWorld-eScanGen:Variant.Symmi.5371
FireEyeGeneric.mg.316991acf1a9ed56
CAT-QuickHealTrojan.Rimecud.U
McAfeeW32/Rimecud.gen.dp
Cylanceunsafe
VIPREGen:Variant.Symmi.5371
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000161 )
BitDefenderGen:Variant.Symmi.5371
K7GWTrojan ( 700000161 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36196.hm0@aa3wrDdi
CyrenW32/Rimecud.Y.gen!Eldorado
SymantecW32.Pilleuz!gen36
ESET-NOD32a variant of Win32/Kryptik.BQEA
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Obfuscator.715bedd0
NANO-AntivirusTrojan.Win32.Autoruner1.betxmt
ViRobotTrojan.Win32.A.Inject.129024.AL
RisingTrojan.Generic@AI.98 (RDML:FRJ13Kod9ZrU1N9YieAyfQ)
SophosMal/EncPk-AFU
F-SecureTrojan.TR/Patched.Ren.Gen
ZillyaTrojan.Inject.Win32.50239
TrendMicroTROJ_RIMECUD.SMX
McAfee-GW-EditionW32/Rimecud.gen.dp
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Symmi.5371 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Symmi.5371
JiangminPack.Mal.AntiVM.a
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Inject
XcitiumTrojWare.Win32.Kryptik.BQJO@571qor
ArcabitTrojan.Symmi.D14FB
SUPERAntiSpywareTrojan.Agent/Gen-Rimecud
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Rimecud.A
GoogleDetected
AhnLab-V3Trojan/Win32.Inject.R43586
VBA32Trojan.Inject
ALYacGen:Variant.Symmi.5371
TACHYONTrojan/W32.Inject.129024.D
DeepInstinctMALICIOUS
PandaTrj/Rimecud.f
TrendMicro-HouseCallTROJ_RIMECUD.SMX
TencentTrojan.Win32.Rimecud.aa
YandexTrojan.Kryptik!CvEWdhFLO+Y
IkarusTrojan.Win32.Inject
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.AOFK!tr
AVGWin32:Sality [Inf]
Cybereasonmalicious.cf1a9e
AvastWin32:Sality [Inf]

How to remove Symmi.5371?

Symmi.5371 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment