Malware

Symmi.60159 malicious file

Malware Removal

The Symmi.60159 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.60159 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Symmi.60159?


File Info:

name: 64DC2E2E5CBEDE916D2C.mlw
path: /opt/CAPEv2/storage/binaries/2dddaa6072b04fe545c8d12c25d822c9dcea45125e60812cc2cdb7613cee0d47
crc32: B0C4873D
md5: 64dc2e2e5cbede916d2c2696d96460b6
sha1: bd52333250bf865e40aa569c28e89fde72d8c956
sha256: 2dddaa6072b04fe545c8d12c25d822c9dcea45125e60812cc2cdb7613cee0d47
sha512: 355e15d1866c043aba998f7a83a777af317d39021e56de534b87b01e4921c5a84c14f18bdb7bd3498d4b8ed1f8594bd7499d82c0b6a853b2b6b2a2e520dbafbe
ssdeep: 1536:9Dg/K+ApKELKRwrfCDt8ItPgSfL56RuYt8QyfV6x+cjIbZ8Wa/jUTAtfV6x+kH:9UhAtLKRw2Dt8Ih/qrC6xvXWaLEK6xN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10ED36D9872CDED10CEF852711BBCE60947AE6211356AD77F5E8C130E25720EEA7DC9A0
sha3_384: 8292348fd5570024ea50137ce99428cd188bfbbc4786fd0744c366c987d4752096bc60bda8b82e6339897c8a9d6d7e85
ep_bytes: 6810f84000e8f0ffffff000000000000
timestamp: 2016-02-20 18:48:12

Version Info:

Translation: 0x0409 0x04b0
Comments: Karpathy
CompanyName: Techsmith Corporation
FileDescription: Mail
ProductName: Greist
FileVersion: 1.01.0001
ProductVersion: 1.01.0001
InternalName: Nonvertical1
OriginalFilename: Nonvertical1.exe

Symmi.60159 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.VBKryjetor.4!c
MicroWorld-eScanGen:Variant.Symmi.60159
FireEyeGeneric.mg.64dc2e2e5cbede91
CAT-QuickHealTrojanPWS.Zbot.G3
ALYacGen:Variant.Symmi.60159
CylanceUnsafe
ZillyaTrojan.VBKryjetor.Win32.1670
Sangfor[MICROSOFT VISUAL BASIC 5.0]
K7AntiVirusTrojan ( 004d89a11 )
BitDefenderGen:Variant.Symmi.60159
K7GWTrojan ( 004d89a11 )
Cybereasonmalicious.e5cbed
BitDefenderThetaGen:NN.ZevbaF.34786.im0@aOV2N@ki
VirITTrojan.Win32.Inject3.TLK
SymantecTrojan.Gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.COCS
TrendMicro-HouseCallTROJ_HPVB.SM12
Paloaltogeneric.ml
KasperskyTrojan.Win32.VBKryjetor.wsj
NANO-AntivirusTrojan.Win32.AD.dzgici
APEXMalicious
RisingTrojan.Injector!1.B459 (CLASSIC)
Ad-AwareGen:Variant.Symmi.60159
SophosML/PE-A + Mal/FareitVB-G
DrWebTrojan.Boaxxe.484
VIPREGen:Variant.Symmi.60159
TrendMicroTROJ_HPVB.SM12
McAfee-GW-EditionTrojan-FHFA!64DC2E2E5CBE
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Symmi.60159 (B)
IkarusTrojan.Win32.Injector
JiangminTrojan.VBKryjetor.iw
WebrootW32.Trojan.Gen
AviraTR/Dropper.VB.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.3E20
MicrosoftTrojan:Win32/Miuref!rfn
SUPERAntiSpywareTrojan.Agent/Gen-VB
GDataGen:Variant.Symmi.60159
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R198337
McAfeeTrojan-FHFA!64DC2E2E5CBE
MAXmalware (ai score=84)
VBA32Trojan.VBKryjetor
MalwarebytesTrojan.Zbot
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.10c4a3dd
YandexTrojan.VBKryjetor!R5G+xjkzEmY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CSJH!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Symmi.60159?

Symmi.60159 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment