Malware

About “Symmi.58389” infection

Malware Removal

The Symmi.58389 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.58389 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
crl.pki.goog
crls.pki.goog
ocsp.pki.goog
rogerrbrothers.com

How to determine Symmi.58389?


File Info:

crc32: 973E9C4D
md5: af450aeec78ff302e54b6301ce2130e8
name: AF450AEEC78FF302E54B6301CE2130E8.mlw
sha1: 71c71fc77008a0a0647de67030fafbfe832f4d50
sha256: 5942ca8e87907b15adf64eb26dc0e2e7f33bd09fa0413556eb9c90574a8fadf0
sha512: 6216601c0610d4edb4c320a501274c542afe18d2e4c3b12adbd2c112d9961b166375016a0c0de9ec1eade728cca726fecbb3d54c20fd2d981fc109f01b8a727f
ssdeep: 6144:DkX1gXOOyD/eNaCOa5vT/gMU+zHh2rsAvv12dIIkJm:DegXXyDWNaTMpAsKvUWM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 RandomNumer-2018
InternalName: Privation
FileDescription: Sliding
CompanyName: Huawei Technologies Co., Ltd.

Symmi.58389 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.AntiAV.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.1309
CAT-QuickHealRansom.Tescrypt.MUE.ZZ4
ALYacGen:Variant.Symmi.58389
CylanceUnsafe
ZillyaTrojan.AntiAV.Win32.7514
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWPassword-Stealer ( 0055e3dc1 )
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
SymantecTrojan.Gen
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan.Win32.AntiAV.chtx
BitDefenderGen:Variant.Symmi.58389
NANO-AntivirusTrojan.Win32.Papras.dyilet
MicroWorld-eScanGen:Variant.Symmi.58389
TencentWin32.Trojan.Antiav.Lorl
Ad-AwareGen:Variant.Symmi.58389
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34058.uq0@aSP6mypi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Vawtrak.fh
FireEyeGeneric.mg.af450aeec78ff302
EmsisoftGen:Variant.Symmi.58389 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.AntiAV.ab
AviraHEUR/AGEN.1105023
eGambitUnsafe.AI_Score_90%
Antiy-AVLTrojan/Generic.ASMalwS.1F4AB5E
KingsoftWin32.Troj.AntiAV.ch.(kcloud)
MicrosoftTrojanSpy:Win32/Ursnif.BM!MTB
ZoneAlarmTrojan.Win32.AntiAV.chtx
GDataGen:Variant.Symmi.58389
AhnLab-V3Malware/Gen.Generic.C1171067
Acronissuspicious
McAfeeArtemis!AF450AEEC78F
MAXmalware (ai score=83)
VBA32BScope.Trojan.Encoder
PandaTrj/CI.A
RisingTrojan.Generic@ML.90 (RDML:GOsYeQ8I729EU8oPVWfXww)
YandexTrojan.AntiAV!9U4xR/le3a4
IkarusTrojan.Win32.PSW
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.AntiAV.HwcB2V8A

How to remove Symmi.58389?

Symmi.58389 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment