Malware

Symmi.59859 information

Malware Removal

The Symmi.59859 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.59859 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects Avast Antivirus through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A potential decoy document was displayed to the user
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients

How to determine Symmi.59859?


File Info:

name: 18091B62C3D1433EA5D2.mlw
path: /opt/CAPEv2/storage/binaries/edeec31065bd23b9b636ff6dc79a31d3bad5a5250bae23822112ebf3c155a0a7
crc32: 7CF250AC
md5: 18091b62c3d1433ea5d252f7f4d4ad60
sha1: 0f3f4483625739d5a9dab7a81f0e1c2556438bfa
sha256: edeec31065bd23b9b636ff6dc79a31d3bad5a5250bae23822112ebf3c155a0a7
sha512: 8210dca63fc6b3a4df929e3e195e423d979c371b27d70e3accdef6c4eb10d2fc8afba3feb9fdf1cd3de2fabe6c948e7fa3309e8f813a2737c24ff8e8a6d169d1
ssdeep: 6144:Wv/Dtg+4vezUcNUqY3yvBFw6Z1Asd5QoSYVwAcfK/wJVSVjwI:Wv/DYvezUc9/Z1Asd5Q2mzVJVSVE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13384F1A00A5C283ACE7FDFBA4719C6D5A32D47DF48181549ED626BB808C76BDC342D27
sha3_384: e849e37dff4b04a1aab8b406cda5608da82f638f79ca234d1063a075b1d4342899babe3979c6df289039547190ccc1d4
ep_bytes: 6878394500e8f0ffffff000000000000
timestamp: 2016-01-14 07:27:00

Version Info:

Translation: 0x0406 0x04b0
Comments: Shicopi7
CompanyName: NCH Software
FileDescription: Traverse7
ProductName: Edin3
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Tippi6
OriginalFilename: Tippi6.exe

Symmi.59859 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
CAT-QuickHealTrojanPSW.Zbot.G3
ALYacGen:Variant.Symmi.59859
CylanceUnsafe
Sangfor[MICROSOFT VISUAL BASIC 5.0]
K7AntiVirusTrojan ( 0055e3991 )
BitDefenderGen:Variant.Symmi.59859
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.2c3d14
VirITTrojan.Win32.VBZenPack_Heur
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.CQCX
APEXMalicious
AvastWin32:VBCrypt-DHO [Trj]
KasperskyTrojan-PSW.Win32.Tepfer.psxsnf
AlibabaTrojanPSW:Win32/Tepfer.72571d6d
NANO-AntivirusTrojan.Win32.CQCX.dzrteb
MicroWorld-eScanGen:Variant.Symmi.59859
RisingTrojan.Injector!1.B459 (CLASSIC)
Ad-AwareGen:Variant.Symmi.59859
EmsisoftGen:Variant.Symmi.59859 (B)
F-SecureHeuristic.HEUR/AGEN.1206779
ZillyaTrojan.Injector.Win32.357608
TrendMicroTSPY_FAREIT.SMXF
McAfee-GW-EditionBehavesLike.Win32.Fareit.fc
FireEyeGeneric.mg.18091b62c3d1433e
SophosML/PE-A + Troj/Zbot-KMI
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1206779
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftVirTool:Win32/Injector.FQ
ArcabitTrojan.Symmi.DE9D3
GDataGen:Variant.Symmi.59859
AhnLab-V3Win-Trojan/VBKrand.Gen
Acronissuspicious
McAfeeFareit-FCY!18091B62C3D1
MAXmalware (ai score=81)
VBA32Trojan.Packed
TrendMicro-HouseCallTSPY_FAREIT.SMXF
TencentWin32.Trojan.Dropper.Dvzt
YandexTrojan.Injector!juld3qm0t6w
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CYLW!tr
BitDefenderThetaGen:NN.ZevbaF.34638.ym0@aGgHZvmG
AVGWin32:VBCrypt-DHO [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Symmi.59859?

Symmi.59859 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment