Malware

Symmi.22722 removal instruction

Malware Removal

The Symmi.22722 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.22722 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Symmi.22722?


File Info:

name: 796FD26E9294533176B0.mlw
path: /opt/CAPEv2/storage/binaries/4bcfc67efcb647a57405ec44403a4ba84a03ec3587448adeb95d365fe1433299
crc32: B4D05C88
md5: 796fd26e9294533176b04b53a1f5b691
sha1: 13ce810a4e547d043ff230397b292b6f333c9d93
sha256: 4bcfc67efcb647a57405ec44403a4ba84a03ec3587448adeb95d365fe1433299
sha512: 909f8a87e44fbc56a8f045c74639edb3a5689bf4aea1dc75603862f3bc63a6e477a88491f74e50420c0966d592e18523ea86c606ff5811221ee8acad8dd0ce3a
ssdeep: 24576:b0W3v3iGQt+y43Wvi1yRtf9F8pHHTulx0MZP7UaN7cORXAcvVuR:b1vyGQt+y4mvi1yRtFFMHHTwxNZP7Uac
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12945AE34D751D417FAAA00B0526AC3B7662067326394A0C3F7D04E9DE5789F2BA3B71B
sha3_384: 500eaca6d78e2052fa8be60ded1df2af7e7b401c1c7f30e77db3d5592bfd6b360cdc8cdbf0f37a8d096f912fa4362f11
ep_bytes: e8cdd50000e978feffff5064ff350000
timestamp: 2014-12-02 14:19:58

Version Info:

0: [No Data]

Symmi.22722 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.KillFiles.23271
MicroWorld-eScanGen:Variant.Symmi.22722
CAT-QuickHealTrojanSpy.Nivdort.WR3
McAfeeNivdort!796FD26E9294
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.727601
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004cd0081 )
AlibabaMalware:Win32/km_28d91.None
K7GWTrojan ( 004cd0081 )
Cybereasonmalicious.e92945
BitDefenderThetaGen:NN.ZexaF.34084.onW@aaiR4Om
CyrenW32/Nivdort.A.gen!Eldorado
SymantecDownloader.Upatre!g15
ESET-NOD32a variant of Win32/Kryptik.CCLE
TrendMicro-HouseCallTROJ_WONTON.SMJ1
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.22722
AvastWin32:Kryptik-OSY [Trj]
RisingTrojan.Generic@ML.100 (RDML:AldOih2V6DPZr2w3O1m/nA)
Ad-AwareGen:Variant.Symmi.22722
SophosML/PE-A + Troj/Nivdor-F
ComodoTrojWare.Win32.Kryptik.GATE@5j70cv
F-SecureBackdoor.BDS/Zegost.Gen
VIPRETrojan-Downloader.Tibs.gen (v)
TrendMicroTROJ_WONTON.SMJ1
McAfee-GW-EditionBehavesLike.Win32.Trojan.th
FireEyeGeneric.mg.796fd26e92945331
EmsisoftGen:Variant.Symmi.22722 (B)
GDataGen:Variant.Symmi.22722
JiangminTrojan/Generic.bathe
AviraBDS/Zegost.Gen
ArcabitTrojan.Symmi.D58C2
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R457664
VBA32BScope.Trojan.Bayrob
ALYacGen:Variant.Symmi.22722
MalwarebytesTrojan.FakePDF
APEXMalicious
MAXmalware (ai score=81)
eGambitUnsafe.AI_Score_97%
FortinetW32/Kryptik.DDQD!tr
AVGWin32:Kryptik-OSY [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Symmi.22722?

Symmi.22722 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment