Malware

Symmi.10491 (B) malicious file

Malware Removal

The Symmi.10491 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.10491 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Symmi.10491 (B)?


File Info:

name: 8D3CE9176383207E5768.mlw
path: /opt/CAPEv2/storage/binaries/dcbb208deeff8a618e362bb2c49b1230ffc06ddc6e2151d751ac1c994a2b48af
crc32: 9FF35986
md5: 8d3ce9176383207e57684ff16e68124f
sha1: 30c8c2b0fe0237cf44500cfb1c1d4f3eaf9fb9b6
sha256: dcbb208deeff8a618e362bb2c49b1230ffc06ddc6e2151d751ac1c994a2b48af
sha512: 615599d65a5130a5c3dd776e3c92420286814fa00c8995ff08146e7408e8a430aa68d3f9f75c775236da91813730dcb5ce1c02cee5232f8ccd1dbfb7d5815015
ssdeep: 6144:IGQ+u5HAPkbZjPJDmlI/+dfkIOwgccXYJcmI3cvHQOFZayUa/nM2S:IGQ+u5HAPk9rUoYJcmym09
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F346123A620B51FE496C5F43929861B682D2D7A1691BC87F7C16F06A0F06D7B4F4B0F
sha3_384: 9c131e1a24b0ab33c399a1144b31c5329bd14915d3a72f904b34b6545eec60fc8d79390bfb6f60e2b30707e7e18379ab
ep_bytes: 68b03e4000e8f0ffffff000000000000
timestamp: 2011-05-17 01:49:01

Version Info:

Translation: 0x0409 0x04b0
ProductName: LHoRMAYQyVSnHV
FileVersion: 1.00
ProductVersion: 1.00
InternalName: aFMrDkyPeK
OriginalFilename: aFMrDkyPeK.exe

Symmi.10491 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.49853
MicroWorld-eScanGen:Variant.Symmi.10491
ClamAVWin.Trojan.VB-1582
FireEyeGeneric.mg.8d3ce9176383207e
CAT-QuickHealTrojan.Vobfus.gen
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeVBObfus.n
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
K7GWEmailWorm ( 0054d10f1 )
K7AntiVirusEmailWorm ( 0054d10f1 )
BitDefenderThetaAI:Packer.78CC827C20
VirITTrojan.Win32.Zyx.BC
SymantecW32.Changeup!gen35
ESET-NOD32Win32/AutoRun.VB.AFZ
TrendMicro-HouseCallWORM_VOBFUS.SMKV
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Diple.emdt
BitDefenderGen:Variant.Symmi.10491
NANO-AntivirusTrojan.Win32.Diple.cnioij
AvastWin32:Agent-BAVG [Trj]
TencentTrojan.Win32.Diple.ha
TACHYONTrojan/W32.Diple.249856
EmsisoftGen:Variant.Symmi.10491 (B)
F-SecureTrojan.TR/Jorik.Vobfus.BB.2
BaiduWin32.Worm.Autorun.l
VIPREGen:Variant.Symmi.10491
TrendMicroWORM_VOBFUS.SMKV
SophosMal/SillyFDC-N
IkarusTrojan.Win32.Jorik
GDataGen:Variant.Symmi.10491
GoogleDetected
AviraTR/Jorik.Vobfus.BB.2
Antiy-AVLWorm/Win32.WBNA.gen
KingsoftWin32.Trojan.Diple.emdt
XcitiumTrojWare.Win32.VB.BB@4pp7ph
ArcabitTrojan.Symmi.D28FB
ViRobotWorm.Win32.A.WBNA.249856
ZoneAlarmTrojan.Win32.Diple.emdt
MicrosoftWorm:Win32/Vobfus!pz
VaristW32/S-56319c80!Eldorado
AhnLab-V3Trojan/Win32.Jorik.R5245
Acronissuspicious
VBA32BScope.Trojan.Diple
ALYacGen:Variant.Symmi.10491
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Vobfus.GEW.worm
APEXMalicious
RisingWorm.Agent!1.B1A3 (CLASSIC)
YandexTrojan.GenAsa!t0HmDWdtZcQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AC.2270BF!tr
AVGWin32:Agent-BAVG [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Symmi.10491 (B)?

Symmi.10491 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment