Malware

What is “Symmi.53786”?

Malware Removal

The Symmi.53786 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.53786 virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Deletes its original binary from disk
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

vostorgspa.kz
todayinbermuda.co
mosaudit.com
polyhedrusgroup.com
bledisloeenergy.com.au
buildenergyefficienthomes.com

How to determine Symmi.53786?


File Info:

crc32: C30D6650
md5: b4fe58d5554b14251e75543e95f74bb5
name: B4FE58D5554B14251E75543E95F74BB5.mlw
sha1: d018e421281b2f189a65a1b87d8f4461c720fad7
sha256: cec1ca29e78ae221b5998fb069d5639251b2555a9548fa0c82c636409a3137cb
sha512: e41fdde215b5a50e864e4c0b115bf175a44aca980968b433c78da96cffcb39560c6d49ab68b3e0bb24290d323e91eb9f425efd6aa2f517db0a2cd5821f595e7f
ssdeep: 6144:lGiDB/w4nqBfhkBIW6l04r4kdrtPAGJh:lbDNTBIWQ0kjhh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2016
InternalName: TODO:
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: TODO:
Translation: 0x0011 0x04b0

Symmi.53786 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004dc0021 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3893
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.53786
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.10851
SangforTrojan.Win32.Save.a
K7GWTrojan ( 004dc0021 )
Cybereasonmalicious.5554b1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.TeslaCrypt.I
APEXMalicious
AvastWin32:Mutex-I [Trj]
ClamAVWin.Ransomware.Teslacrypt-7344116-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.53786
NANO-AntivirusTrojan.Win32.Encoder.eamhgp
MicroWorld-eScanGen:Variant.Symmi.53786
TencentWin32.Trojan.Filecoder.Phqk
Ad-AwareGen:Variant.Symmi.53786
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34142.Hu1@aKX!GUhk
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.hz
FireEyeGeneric.mg.b4fe58d5554b1425
EmsisoftGen:Variant.Symmi.53786 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.nebn
AviraHEUR/AGEN.1126855
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1729673
MicrosoftRansom:Win32/Tescrypt.D
GDataGen:Variant.Symmi.53786
AhnLab-V3Trojan/Win32.Teslacrypt.R174308
McAfeeArtemis!B4FE58D5554B
MAXmalware (ai score=81)
VBA32BScope.Trojan.Encoder
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.94 (RDML:NkpFJnFpJINP+awZmd/6UQ)
YandexTrojan.Agent!8ClCFBFCjlI
IkarusTrojan-Ransom.TeslaCrypt
FortinetW32/Generic.AP.350420
AVGWin32:Mutex-I [Trj]
Paloaltogeneric.ml

How to remove Symmi.53786?

Symmi.53786 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment