Malware

Symmi.41737 removal

Malware Removal

The Symmi.41737 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.41737 virus can do?

  • Executable code extraction
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
nuoxi.f3322.net

How to determine Symmi.41737?


File Info:

crc32: C97A1B33
md5: 997122a1aeb011d3ba7cb4ee74235be6
name: tasklist.exe
sha1: 694643057f027dab6ce732b145af2fe3e6a2571d
sha256: 5e74cc92817c744776fed747c2ecb01270e60aaef6f2752d07dd50bade0712f8
sha512: acb56f8f59b2a7e01f159e221e44d99a7a548cfdd88200b5bd3739507c93c25e14afe89022ea924bf105a4f4452c56a3fcc41e2ab455f44b497462c40eebfdc4
ssdeep: 1536:wDHoY77FFNQ/ttWJ774IgwZFXMCNVLRJwKj9Omc9P:QH377FFNQ/ttWJ3HgyM2VLRJwKj9Ah
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2010
InternalName: TabTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: TabTest x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: TabTest Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: TabTest.EXE
Translation: 0x0804 0x04b0

Symmi.41737 also known as:

MicroWorld-eScanGen:Variant.Symmi.41737
FireEyeGeneric.mg.997122a1aeb011d3
McAfeeBackDoor-FEBC!997122A1AEB0
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005624ed1 )
BitDefenderGen:Variant.Symmi.41737
K7GWTrojan ( 005624ed1 )
Cybereasonmalicious.1aeb01
Invinceaheuristic
CyrenW32/Agent.BSI.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
GDataGen:Variant.Symmi.41737
KasperskyHEUR:Backdoor.Win32.Lotok.vho
TencentMalware.Win32.Gencirc.10b9d5e0
Ad-AwareGen:Variant.Symmi.41737
SophosTroj/AutoG-HN
DrWebBackDoor.Siggen2.3115
McAfee-GW-EditionBackDoor-FEBC!997122A1AEB0
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Symmi.41737 (B)
F-ProtW32/Agent.BSI.gen!Eldorado
JiangminBackdoor.Lotok.fe
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Symmi.DA309
ZoneAlarmHEUR:Backdoor.Win32.Lotok.vho
MicrosoftTrojan:Win32/Wacatac.C!ml
AhnLab-V3Trojan/Win32.Farfli.R332448
Acronissuspicious
ALYacGen:Variant.Symmi.41737
MAXmalware (ai score=84)
VBA32Backdoor.Lotok
ESET-NOD32a variant of Win32/GenKryptik.EGBG
RisingBackdoor.Lotok!8.111D5 (RDMK:cmRtazpDY89tIcO77kZPQzeUIIyl)
YandexTrojan.GenKryptik!
FortinetW32/GenKryptik.EGBG!tr
AVGWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Symmi.41737?

Symmi.41737 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment