Categories: Malware

Symmi.40567 (file analysis)

The Symmi.40567 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.40567 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Symmi.40567?


File Info:

name: 62E6AA684A416105A102.mlwpath: /opt/CAPEv2/storage/binaries/60b4d19b372c8f9ea2ece81b89e03476e721872d6ea101edd183d37c0984ed4bcrc32: 2C2AF73Emd5: 62e6aa684a416105a1024a718cd875b2sha1: 0b1d45408e092939560766d48ae7940138845d17sha256: 60b4d19b372c8f9ea2ece81b89e03476e721872d6ea101edd183d37c0984ed4bsha512: 91fde7fa8c8cf991862d32cdc77086a47e68244434208db2c131e04c585aa41a0cdc6b96a02dd94bc2ce38a4f4c86af0a6ffc2556a098fe7061955fb0a4bfda0ssdeep: 6144:lhRcQikVK00rWH0JqZ9OSPA+Z3MM+JCSR5JAr7kPYQrpJ:lUQjVl0CH0JqTOBE3MM+QjQ3ptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17554AD3051805C7BD4F31CB4594C2393963F939CEBFC6A6B4EF8758707B922A6D92291sha3_384: d71d2f253b3931ece2811fe5eb0782cc038ed9bd0f6c52bfec2ede7b8cf4cf9c5b7aa524a726e0158247789dce9a3c65ep_bytes: 558bec6aff6834034930684042473064timestamp: 2007-09-04 16:37:39

Version Info:

0: [No Data]

Symmi.40567 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.40567
FireEye Generic.mg.62e6aa684a416105
ALYac Gen:Variant.Symmi.40567
Malwarebytes MachineLearning/Anomalous.100%
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( f10003011 )
BitDefender Gen:Variant.Symmi.40567
K7GW Trojan ( f10003011 )
Cybereason malicious.84a416
Arcabit Trojan.Symmi.D9E77
Cyren W32/Swizzor-based!Maximus
Symantec Adware.Lop
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky Trojan.Win32.Obfuscated.gen
NANO-Antivirus Trojan.Win32.Crypt.wfmfg
Tencent Win32.Trojan.Obfuscated.Mgil
Ad-Aware Gen:Variant.Symmi.40567
Sophos ML/PE-A + Mal/Swizzor-D
Comodo Obfuscated.GEN@1nk2dk
F-Secure Trojan.TR/Dldr.Swizzor.Gen
DrWeb Trojan.Swizzor.based
VIPRE Gen:Variant.Symmi.40567
TrendMicro Mal_Swzr-3
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Symmi.40567 (B)
Ikarus Trojan-Downloader.Win32.Swizzor
Jiangmin Trojan/Obfuscated.Gen
Avira TR/Dldr.Swizzor.Gen
MAX malware (ai score=84)
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan.Win32.Obfuscated.gen
GData Gen:Variant.Symmi.40567
Google Detected
AhnLab-V3 Trojan/Win32.Obfuscated.R77698
McAfee Swizzor.gen.a
Cylance Unsafe
Panda Trj/Ofuscated.gen
TrendMicro-HouseCall Mal_Swzr-3
Rising Trojan.Generic@AI.100 (RDML:y9oboRJF4Ld41rNG9jduxA)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Swizzor.fam!tr.dldr
BitDefenderTheta Gen:NN.ZexaF.34646.rmX@aeizqJoi
AVG Win32:Swizzor
Avast Win32:Swizzor
CrowdStrike win/malicious_confidence_100% (W)

How to remove Symmi.40567?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago