Malware

Symmi.64477 removal tips

Malware Removal

The Symmi.64477 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.64477 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Symmi.64477?


File Info:

name: E5DC0404C7628EF2E917.mlw
path: /opt/CAPEv2/storage/binaries/b9f0a90323ee37674b918be46c1da8039128c3e45c2650a2bf304b223b64812e
crc32: EE080414
md5: e5dc0404c7628ef2e91784a7584558c1
sha1: af3e6ae1b0cc59b378e17231d65dbc9e73f73002
sha256: b9f0a90323ee37674b918be46c1da8039128c3e45c2650a2bf304b223b64812e
sha512: 04969c758563264d78b258324ced4b003cfcc0a1bfff2fcb4d776ee7030d8988405cf5e04fb400c423b9f75bb0f91ed6b7cb7405a80b2a7e6bec6b1450252e65
ssdeep: 12288:UL6p/78LFzOxDLsLtAUBQJXvjJZSe9BSPvuS+G6:m6WzOxDLsLtAUBQJPSe9BSPvux
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11DB42B27A3E07952DF628A710D6A6B544869B8305462DD07F3CC6B1D7B93FC7AA23313
sha3_384: 829dec8ef864d3ad25f48ff4b5f77d30589983a050d37f212e54a5e6dca88c67f8b50adc07e4bcd731c3149fab37d327
ep_bytes: 686c584000e8f0ffffff000040000000
timestamp: 2007-03-15 06:39:43

Version Info:

Translation: 0x0409 0x04b0
CompanyName: TLG
FileDescription: PE Viewer/Editor
LegalCopyright: TLG
ProductName: gAPE
FileVersion: 1.00.0001
ProductVersion: 1.00.0001
InternalName: gAPE
OriginalFilename: gAPE.exe

Symmi.64477 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Symmi.64477
SkyhighBehavesLike.Win32.BadFile.hh
McAfeeArtemis!E5DC0404C762
MalwarebytesGeneric.Malware/Suspicious
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Symmi.DFBDD
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Symmi.64477
EmsisoftGen:Variant.Symmi.64477 (B)
VIPREGen:Variant.Symmi.64477
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.986
GDataGen:Variant.Symmi.64477
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09IE23
MaxSecureTrojan.Malware.9497766.susgen
Cybereasonmalicious.1b0cc5
DeepInstinctMALICIOUS

How to remove Symmi.64477?

Symmi.64477 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment