Malware

How to remove “Symmi.63556 (B)”?

Malware Removal

The Symmi.63556 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.63556 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Symmi.63556 (B)?


File Info:

name: 4758C5CCF275A43D5BB5.mlw
path: /opt/CAPEv2/storage/binaries/83344322cdd7967b28738b62f216a4554e07a8347eaa1bfb0bfdd86f70c0bba5
crc32: 01542E78
md5: 4758c5ccf275a43d5bb592ebf81bc93b
sha1: 57243574862aabb692d726fe546a15f97c28c585
sha256: 83344322cdd7967b28738b62f216a4554e07a8347eaa1bfb0bfdd86f70c0bba5
sha512: 252252c23514d4ac15503707187569d05d637374ba6b51f18131a1a0558cd4023b3db9350b0db7535e37263d54fabf69acb899651ce06870faf9c7486112bd67
ssdeep: 12288:1mnQYoqjvzyNZ2SIG2UzMe9JQ8gzrUy0KZ:RSjWNZ2XGlBsrUy0KZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDD4E1B2B100C06DE66476F3465BC86A95327C6E53011A1161B87B1F68F392BED37E2F
sha3_384: 053ab9bfbbee297ed4d971c43684a4420ecfe64dc19fca802ae8a514f57156af6ce21ebe82b944d5f68957cf88cf7a8d
ep_bytes: 558bec83c4c0ff75fce8c486feffc9c3
timestamp: 2006-06-27 14:30:30

Version Info:

0: [No Data]

Symmi.63556 (B) also known as:

LionicTrojan.Win32.Gimemo.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.3129
MicroWorld-eScanGen:Variant.Symmi.63556
FireEyeGeneric.mg.4758c5ccf275a43d
ALYacGen:Variant.Symmi.63556
CylanceUnsafe
VIPREPacked.Win32.PWSZbot.gen (v)
SangforTrojan.Win32.Kryptik.LRK
K7AntiVirusTrojan ( 0021e8a01 )
AlibabaRansom:Win32/Gimemo.3ddc0d39
K7GWTrojan ( 0021e8a01 )
Cybereasonmalicious.cf275a
BitDefenderThetaGen:NN.ZexaF.34212.LCW@aqirP0hc
VirITTrojan.Win32.Winlock.EQJ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.LRK
TrendMicro-HouseCallTROJ_CRYPTR.SMKV
ClamAVWin.Trojan.Agent-942543
KasperskyTrojan-Ransom.Win32.Gimemo.yi
BitDefenderGen:Variant.Symmi.63556
NANO-AntivirusTrojan.Win32.Gimemo.hbdqd
AvastWin32:MalOb-FT [Cryp]
TencentWin32.Trojan.Gimemo.Pciy
Ad-AwareGen:Variant.Symmi.63556
EmsisoftGen:Variant.Symmi.63556 (B)
ComodoMalware@#31r6suihcj15s
ZillyaTrojan.Gimemo.Win32.952
TrendMicroTROJ_CRYPTR.SMKV
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
SophosMal/Generic-S
IkarusTrojan.Win32.Llac
GDataGen:Variant.Symmi.63556
JiangminTrojan/Gimemo.iv
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.576CC6
KingsoftWin32.Troj.Undef.(kcloud)
ViRobotTrojan.Win32.A.Gimemo.616960.L
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/LockScreen.AO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Gimemo.R435649
McAfeeArtemis!4758C5CCF275
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
APEXMalicious
RisingRansom.LockScreen!8.83D (CLOUD)
YandexTrojan.Gimemo!SxodsSn19iw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1777219.susgen
AVGWin32:MalOb-FT [Cryp]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Symmi.63556 (B)?

Symmi.63556 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment