Malware

Symmi.93889 information

Malware Removal

The Symmi.93889 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Symmi.93889 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Symmi.93889?


File Info:

crc32: ACF1BEF1
md5: a0e3b3cde4257e36a6f9c1ad30954b41
name: azo2.exe
sha1: fde540bd802143b4876ea346e5604936f62d4a93
sha256: f168aeb37f55586709411c882ce34166905cf469c92d5535ea2c3fa5f24fc895
sha512: 626cdf5a79190800d4afbd74e754cd085e62946dea42c5dcc49d37f1a4fef1d7d0a1098bd7b48e8550e71baf5f8f279cb54dc7c3b3c4d18967482debec585470
ssdeep: 6144:6VSlIKK9uIAeKSGkWUy8rptoYpGyCfjPMcByPEuKaNom4PM2/GYl35:gKU9meKqB/TlPcByPEuKaNp4UeT
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Symmi.93889 also known as:

MicroWorld-eScanGen:Variant.Symmi.93889
McAfeeFareit-FQC!D27AF03CC60F
K7AntiVirusTrojan ( 004860821 )
BitDefenderGen:Variant.Symmi.93889
K7GWTrojan ( 004860821 )
Cybereasonmalicious.d80214
TrendMicroTrojanSpy.Win32.LOKI.SMAD1.hp
BitDefenderThetaGen:NN.ZelphiF.32253.smGfaCsSA8di
F-ProtW32/Injector.IOO
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SMAD1.hp
ClamAVWin.Dropper.LokiBot-7398020-0
GDataGen:Variant.Symmi.93889
KasperskyHEUR:Trojan.Win32.Kryptik.gen
NANO-AntivirusTrojan.Win32.Kryptik.girpxg
APEXMalicious
RisingTrojan.GenKryptik!8.AA55 (TFE:5:eaWVo8dZSqG)
Ad-AwareGen:Variant.Symmi.93889
SophosMal/Fareit-V
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.a0e3b3cde4257e36
SentinelOneDFI – Suspicious PE
CyrenW32/Injector.XCPJ-2707
JiangminTrojan.Kryptik.yr
MAXmalware (ai score=84)
Endgamemalicious (moderate confidence)
ArcabitTrojan.Symmi.D16EC1
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
MicrosoftProgram:Win32/Unwaders.A!ml
AhnLab-V3Win-Trojan/Delphiless.Exp
Acronissuspicious
VBA32TScope.Trojan.Delf
ALYacGen:Variant.Symmi.93889
CylanceUnsafe
PandaTrj/GdSda.A
ZonerTrojan.Win32.84231
ESET-NOD32a variant of Win32/Injector.EJCD
IkarusTrojan.Inject
FortinetW32/Injector.EESQ!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Symmi.93889?

Symmi.93889 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment