Malware

What is “Symmi.55587”?

Malware Removal

The Symmi.55587 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.55587 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Symmi.55587?


File Info:

crc32: A731FFDB
md5: b36a4fed239987cdc9db40d33ffda873
name: B36A4FED239987CDC9DB40D33FFDA873.mlw
sha1: 0a63a981258c9c8449e74be775aa39c58243e57f
sha256: 1dd0937021076bb01c150795f5836a7e9f9d41578ac0c764ba9f5360c4f3af7a
sha512: eb22cc78839e4fb5f397b966e1a6aa70336e6215b77a07fb98ed630839f2647a281f4109c5a4b3dfe66a378710f9ac288fb5f2e589e35125ff33d916bb3a6954
ssdeep: 6144:ACtziTUOlPZxOMuimgGpPufW46xpTScM+AwuXT:ACUIOlPZxO8mgSPwYpTSso
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2014 KYOCERA Document Solutions Inc.
InternalName: Installer
FileVersion: 1, 2, 24, 15
CompanyName: KYOCERA Document Solutions Inc.
SpecialBuild: KXWeb6.2vup
ProductName: Installer
ProductVersion: 1.2.2415.1
FileDescription: Installer
OriginalFilename: PostCore.exe
Translation: 0x0409 0x04b0

Symmi.55587 also known as:

BkavW32.AIDetect.malware1
LionicVirus.Win32.Symmi.n!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Symmi.55587
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.d23998
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Sality [Inf]
BitDefenderGen:Variant.Symmi.55587
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
MicroWorld-eScanGen:Variant.Symmi.55587
TencentWin32.Trojan.Patched.Pdvu
Ad-AwareGen:Variant.Symmi.55587
SophosML/PE-A
ComodoMalware@#aqnn96mg7hnh
BitDefenderThetaGen:NN.ZexaF.34266.qq0@aaLS!Vgi
VIPREVirus.Win32.Sality.atbh (v)
TrendMicroPE_SALITY.ER
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
FireEyeGeneric.mg.b36a4fed239987cd
EmsisoftGen:Variant.Symmi.55587 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Symmi.DD923
GDataGen:Variant.Symmi.55587
Acronissuspicious
McAfeeArtemis!B36A4FED2399
MAXmalware (ai score=85)
TrendMicro-HouseCallPE_SALITY.ER
RisingMalware.Heuristic!ET#77% (RDMK:cmRtazpJRh2TjZMBOq6vmBtu/VuT)
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Sality [Inf]
Paloaltogeneric.ml

How to remove Symmi.55587?

Symmi.55587 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment