Malware

Symmi.5816 information

Malware Removal

The Symmi.5816 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.5816 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Symmi.5816?


File Info:

name: F4CED16E68D5E44C6775.mlw
path: /opt/CAPEv2/storage/binaries/6a69662f5bc206dd5d4b6edec45b7fc3e32261a86dfa8400fde1769421126ed8
crc32: 3E39D279
md5: f4ced16e68d5e44c6775dc96fddd5bec
sha1: 0c43c60f49e4a0ddbe0acd9a590a0a8cdcc8ad66
sha256: 6a69662f5bc206dd5d4b6edec45b7fc3e32261a86dfa8400fde1769421126ed8
sha512: 44e9ca29459c08ba507f4694b9f4da7a004f1679925cb411755090e726c3eb5c2dff701fdf865180c03226e2576901152ffcb1e44f81404450d047d3fd44de63
ssdeep: 1536:dL9/Qpwe/jeK8oam6LGJx6a3hwsWQ7+3x3Hon:dlQjqTLGJJ3hwO7+3NHon
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13053F1B0E7B4B914C1A492795D73C2B1D4D2BDAB0AE9E79768703E2F3DF17181A28442
sha3_384: 03d20e31af1365bcae332b842e03bb9dc1fbd9ebec0bd36878111bab9b1781cffc354bea95f505fee0c00c35acd43ad2
ep_bytes: b83ca742005064ff3500000000648925
timestamp: 2011-12-01 01:47:07

Version Info:

Comments:
CompanyName: Auto Debug System
FileDescription: Kill Process Module
FileVersion: 1, 1, 1, 10
InternalName: KillProcess
LegalCopyright: Copyright 2003-2007 Auto Debug System
LegalTrademarks:
OriginalFilename: KillProcess.exe
PrivateBuild:
ProductName: KillProcess Module
ProductVersion: 1, 1, 1, 10
SpecialBuild:
Translation: 0x0409 0x04b0

Symmi.5816 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.VBKrypt.4!c
DrWebTrojan.MulDrop3.19950
MicroWorld-eScanGen:Variant.Symmi.5816
FireEyeGeneric.mg.f4ced16e68d5e44c
ALYacGen:Variant.Symmi.5816
CylanceUnsafe
ZillyaTrojan.Injector.Win32.682790
SangforTrojan.Win32.VBKrypt.iacg
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/VBKrypt.8a0925b0
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Symmi.D16B8
BitDefenderThetaGen:NN.ZexaF.34796.di2aamH22Sdi
VirITTrojan.Win32.Generic.LPG
CyrenW32/A-76660f26!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.APG
APEXMalicious
TrendMicro-HouseCallTROJ_AGENT_005633.TOMB
ClamAVWin.Packed.Ulise-9760980-0
KasperskyTrojan.Win32.VBKrypt.iacg
BitDefenderGen:Variant.Symmi.5816
NANO-AntivirusTrojan.Win32.VBKrypt.oopfq
AvastWin32:Trojan-gen
TencentWin32.Trojan.Vbkrypt.Bkjl
Ad-AwareGen:Variant.Symmi.5816
EmsisoftGen:Variant.Symmi.5816 (B)
ComodoMalware@#38wezbs9lbqfz
VIPREGen:Variant.Symmi.5816
TrendMicroTROJ_AGENT_005633.TOMB
McAfee-GW-EditionGenericRXHQ-FQ!F4CED16E68D5
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.VBKrypt
JiangminTrojan/VBKrypt.ecmt
GoogleDetected
AviraTR/Crypt.PEPM.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.VBKrypt.iacg
GDataGen:Variant.Symmi.5816
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R16793
McAfeeGenericRXHQ-FQ!F4CED16E68D5
MAXmalware (ai score=99)
VBA32Trojan.VBKrypt
MalwarebytesMalware.AI.3786025197
RisingTrojan.Win32.VBCode.fqy (CLASSIC)
YandexTrojan.VBKrypt!t3dJQxKPRJ4
SentinelOneStatic AI – Suspicious PE
FortinetW32/Magania.IDPJ!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.e68d5e
PandaTrj/Genetic.gen

How to remove Symmi.5816?

Symmi.5816 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment