Malware

Symmi.40567 (file analysis)

Malware Removal

The Symmi.40567 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.40567 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Symmi.40567?


File Info:

name: 62E6AA684A416105A102.mlw
path: /opt/CAPEv2/storage/binaries/60b4d19b372c8f9ea2ece81b89e03476e721872d6ea101edd183d37c0984ed4b
crc32: 2C2AF73E
md5: 62e6aa684a416105a1024a718cd875b2
sha1: 0b1d45408e092939560766d48ae7940138845d17
sha256: 60b4d19b372c8f9ea2ece81b89e03476e721872d6ea101edd183d37c0984ed4b
sha512: 91fde7fa8c8cf991862d32cdc77086a47e68244434208db2c131e04c585aa41a0cdc6b96a02dd94bc2ce38a4f4c86af0a6ffc2556a098fe7061955fb0a4bfda0
ssdeep: 6144:lhRcQikVK00rWH0JqZ9OSPA+Z3MM+JCSR5JAr7kPYQrpJ:lUQjVl0CH0JqTOBE3MM+QjQ3p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17554AD3051805C7BD4F31CB4594C2393963F939CEBFC6A6B4EF8758707B922A6D92291
sha3_384: d71d2f253b3931ece2811fe5eb0782cc038ed9bd0f6c52bfec2ede7b8cf4cf9c5b7aa524a726e0158247789dce9a3c65
ep_bytes: 558bec6aff6834034930684042473064
timestamp: 2007-09-04 16:37:39

Version Info:

0: [No Data]

Symmi.40567 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.40567
FireEyeGeneric.mg.62e6aa684a416105
ALYacGen:Variant.Symmi.40567
MalwarebytesMachineLearning/Anomalous.100%
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( f10003011 )
BitDefenderGen:Variant.Symmi.40567
K7GWTrojan ( f10003011 )
Cybereasonmalicious.84a416
ArcabitTrojan.Symmi.D9E77
CyrenW32/Swizzor-based!Maximus
SymantecAdware.Lop
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan.Win32.Obfuscated.gen
NANO-AntivirusTrojan.Win32.Crypt.wfmfg
TencentWin32.Trojan.Obfuscated.Mgil
Ad-AwareGen:Variant.Symmi.40567
SophosML/PE-A + Mal/Swizzor-D
ComodoObfuscated.GEN@1nk2dk
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor.based
VIPREGen:Variant.Symmi.40567
TrendMicroMal_Swzr-3
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Symmi.40567 (B)
IkarusTrojan-Downloader.Win32.Swizzor
JiangminTrojan/Obfuscated.Gen
AviraTR/Dldr.Swizzor.Gen
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.Obfuscated.gen
GDataGen:Variant.Symmi.40567
GoogleDetected
AhnLab-V3Trojan/Win32.Obfuscated.R77698
McAfeeSwizzor.gen.a
CylanceUnsafe
PandaTrj/Ofuscated.gen
TrendMicro-HouseCallMal_Swzr-3
RisingTrojan.Generic@AI.100 (RDML:y9oboRJF4Ld41rNG9jduxA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Swizzor.fam!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34646.rmX@aeizqJoi
AVGWin32:Swizzor
AvastWin32:Swizzor
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Symmi.40567?

Symmi.40567 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment