Categories: Malware

About “Symmi.58389” infection

The Symmi.58389 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.58389 virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
crl.pki.goog
crls.pki.goog
ocsp.pki.goog
rogerrbrothers.com

How to determine Symmi.58389?


File Info:

crc32: 973E9C4Dmd5: af450aeec78ff302e54b6301ce2130e8name: AF450AEEC78FF302E54B6301CE2130E8.mlwsha1: 71c71fc77008a0a0647de67030fafbfe832f4d50sha256: 5942ca8e87907b15adf64eb26dc0e2e7f33bd09fa0413556eb9c90574a8fadf0sha512: 6216601c0610d4edb4c320a501274c542afe18d2e4c3b12adbd2c112d9961b166375016a0c0de9ec1eade728cca726fecbb3d54c20fd2d981fc109f01b8a727fssdeep: 6144:DkX1gXOOyD/eNaCOa5vT/gMU+zHh2rsAvv12dIIkJm:DegXXyDWNaTMpAsKvUWMtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 RandomNumer-2018InternalName: PrivationFileDescription: SlidingCompanyName: Huawei Technologies Co., Ltd.

Symmi.58389 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.AntiAV.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.1309
CAT-QuickHeal Ransom.Tescrypt.MUE.ZZ4
ALYac Gen:Variant.Symmi.58389
Cylance Unsafe
Zillya Trojan.AntiAV.Win32.7514
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Password-Stealer ( 0055e3dc1 )
K7AntiVirus Password-Stealer ( 0055e3dc1 )
Symantec Trojan.Gen
ESET-NOD32 Win32/Spy.Ursnif.AO
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.AntiAV.chtx
BitDefender Gen:Variant.Symmi.58389
NANO-Antivirus Trojan.Win32.Papras.dyilet
MicroWorld-eScan Gen:Variant.Symmi.58389
Tencent Win32.Trojan.Antiav.Lorl
Ad-Aware Gen:Variant.Symmi.58389
Sophos ML/PE-A
BitDefenderTheta Gen:NN.ZexaF.34058.uq0@aSP6mypi
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Vawtrak.fh
FireEye Generic.mg.af450aeec78ff302
Emsisoft Gen:Variant.Symmi.58389 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.AntiAV.ab
Avira HEUR/AGEN.1105023
eGambit Unsafe.AI_Score_90%
Antiy-AVL Trojan/Generic.ASMalwS.1F4AB5E
Kingsoft Win32.Troj.AntiAV.ch.(kcloud)
Microsoft TrojanSpy:Win32/Ursnif.BM!MTB
ZoneAlarm Trojan.Win32.AntiAV.chtx
GData Gen:Variant.Symmi.58389
AhnLab-V3 Malware/Gen.Generic.C1171067
Acronis suspicious
McAfee Artemis!AF450AEEC78F
MAX malware (ai score=83)
VBA32 BScope.Trojan.Encoder
Panda Trj/CI.A
Rising Trojan.Generic@ML.90 (RDML:GOsYeQ8I729EU8oPVWfXww)
Yandex Trojan.AntiAV!9U4xR/le3a4
Ikarus Trojan.Win32.PSW
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Malicious_Behavior.VEX
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.AntiAV.HwcB2V8A

How to remove Symmi.58389?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago