Malware

How to remove “Symmi.22668”?

Malware Removal

The Symmi.22668 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.22668 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Attempted to write to a harddisk volume
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Symmi.22668?


File Info:

name: B7586744F1252C6513C9.mlw
path: /opt/CAPEv2/storage/binaries/a5d53ef8ae7f86978474fc55cb5b4622d26860230a783b34b83c796271798a72
crc32: 898B9EAF
md5: b7586744f1252c6513c983469ad3abe0
sha1: 98ce57a47e29959f641ed5f90f76e44c0acbbc0c
sha256: a5d53ef8ae7f86978474fc55cb5b4622d26860230a783b34b83c796271798a72
sha512: ce6b4db9bdabf0a14731ee0faa284c07e1f9819e5425c8f9c6862920a131fde2fe0a650fd25d08b58cb79d1a31150c7b20f301d7c33985b7cec667ed961c5640
ssdeep: 3072:9yOXgGRNDOGFVAm7MZOu9WRRjHzFP3J7ItG3UaH:98c137OX9gZzZJ7n3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16CF3F152D5E19B52ED03C73051B3D622BAFDB1301FD99ECB0E0C5E486B46805196EEEB
sha3_384: d1a1072a114c726f5e0883d59aa3253d24835a515cd5cd2d284c955a94dde35761b1dd536a86fe17685adf0a64ed7db7
ep_bytes: 51892c2454a198bc41005d8b0d536041
timestamp: 2035-08-06 07:50:56

Version Info:

FileDescription: Inervare Soft (c)
CompanyName: Inervare Soft (c)
InternalName: yqyqdz
OriginalFilename: yqyqdz.exe
FileVersion: a 6 RC165.50225012.151
ProductVersion: 4181.17941 RelC
LegalCopyright: Inervare Soft (c) © 2012
ProductName: Inervare Soft (c)
Translation: 0x0409 0x04b0

Symmi.22668 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lJfK
AVGWin32:Evo-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.22668
FireEyeGeneric.mg.b7586744f1252c65
SkyhighBehavesLike.Win32.Generic.cc
McAfeeZeroAccess-FBSX!B7586744F125
MalwarebytesMachineLearning/Anomalous.100%
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052c67c1 )
AlibabaTrojan:Win32/Kryptik.e339ed06
K7GWTrojan ( 0052c67c1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36802.jq0@aKJi87n
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AZTC
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Evo-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.22668
NANO-AntivirusTrojan.Win32.ZAccess.brizsv
TencentWin32.Trojan.Generic.Hflw
SophosMal/ZAccess-AX
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.DownLoader8.51664
ZillyaTrojan.Kryptik.Win32.948534
TrendMicroTROJ_GEN.R002C0CAP24
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Symmi.22668 (B)
IkarusTrojan.Win32.Crypt
VaristW32/A-aa866d88!Eldorado
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=100)
Antiy-AVLTrojan[Backdoor]/Win32.ZAccess
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojan:Win32/Sirefef.P
XcitiumMalCrypt.Indus!@1qrzi1
ArcabitTrojan.Symmi.D588C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.22668
GoogleDetected
AhnLab-V3Backdoor/Win32.ZAccess.R64704
ALYacGen:Variant.Symmi.22668
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CAP24
RisingTrojan.Sirefef!8.137 (TFE:1:2L2beg7FmqL)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.BAKF!tr
Cybereasonmalicious.4f1252
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Symmi

How to remove Symmi.22668?

Symmi.22668 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment