Malware

Symmi.61457 removal guide

Malware Removal

The Symmi.61457 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.61457 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Symmi.61457?


File Info:

name: 0C4F9770EA0F28FE23B5.mlw
path: /opt/CAPEv2/storage/binaries/3ee630b0695fc05c49995aa39012307af7d70ce827a5fddc418d44e4a815110b
crc32: 3135FC08
md5: 0c4f9770ea0f28fe23b5f04e9ee37e0e
sha1: f5126c2bad34e477f0af3af1591cd68cb69d3d9a
sha256: 3ee630b0695fc05c49995aa39012307af7d70ce827a5fddc418d44e4a815110b
sha512: 7ae3d29be7506137a81e4fc6d1c3e5c60403ccd7c6eaac691c5baf579942d2a8594582ff957e8b17ab7e48d75350f37fa62bfe36d9f0ef93322fb134155ba1f0
ssdeep: 12288:10EMINvGt02EziYB1cBMvlu5wGnAebBIUyrT3MSic:PACDtFA5wGNaZLRF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12994230BA9B82084E6B75FB683A3B63714DB60C03A7102B5F06D4B1D6357BE95B7C319
sha3_384: 541ce4b6cb38a798cf158cf7d3730e507ba77c634d09c6491e0295b6d5e292d1ed71ddf04d72dd1896b92b842da651ba
ep_bytes: 558bec81ec48010000eb108b0dac8144
timestamp: 2010-10-16 22:24:12

Version Info:

CompanyName: Masnesaft Corporation
FileDescription: Masnesaft Visual Studie 2010
FileVersion: 1.9.43074.5121 built by: SP1Rel
InternalName: devenv.exe
LegalCopyright: © Masnesaft Corporation. All rights reserved.
OriginalFilename: devenv.exe
ProductName: Masnesaft® Visual Studio® 2010
ProductVersion: 1.9.43074.5121
Translation: 0x0409 0x04b0

Symmi.61457 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.61457
FireEyeGeneric.mg.0c4f9770ea0f28fe
CAT-QuickHealFraudTool.Security
McAfeePWSZbot-FBTA!0C4F9770EA0F
CylanceUnsafe
SangforTrojan.Win32.Kryptik.CGXH
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Symmi.61457
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.9ED2D7921F
VirITTrojan.Win32.Banker.AHD
CyrenW32/A-fce284e8!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.CGXH
BaiduWin32.Trojan.Kryptik.je
APEXMalicious
ClamAVWin.Trojan.Agent-1143456
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Crypted.dciuyr
CynetMalicious (score: 100)
RisingMalware.Zbot!8.E95E (TFE:2:f4GomeOPXIH)
Ad-AwareGen:Variant.Symmi.61457
SophosML/PE-A + Troj/Zbot-IPP
ComodoTrojWare.Win32.Kryptik.CHIQ@5dpgs3
DrWebTrojan.Siggen6.15132
ZillyaTrojan.Zbot.Win32.161681
TrendMicroTSPY_ZBOT.SMRAP
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Symmi.61457 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.azwde
WebrootTrojan.Dropper.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftPWS:Win32/Zbot
SUPERAntiSpywareTrojan.Agent/Gen-FalComp
GDataGen:Variant.Symmi.61457
GoogleDetected
AhnLab-V3Dropper/Win32.Necurs.R113347
VBA32BScope.TrojanPSW.Zbot
ALYacGen:Variant.Symmi.61457
MAXmalware (ai score=85)
MalwarebytesTrojan.Zbot.Gen
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZBOT.SMRAP
TencentTrojan-ransom.Win32.Blocker.fgym
YandexTrojan.Agent!D+8J7wat5+I
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Kryptik.CJJL!tr
AVGWin32:Mystic
Cybereasonmalicious.0ea0f2
AvastWin32:Mystic

How to remove Symmi.61457?

Symmi.61457 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment