Categories: Malware

How to remove “Symmi.22725”?

The Symmi.22725 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.22725 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Symmi.22725?


File Info:

name: 5D4239BBB273F2F4E556.mlwpath: /opt/CAPEv2/storage/binaries/0e086b6c38881a2cc256dfd912669c7639e236600875bb99bb47b4c23dd2ac72crc32: B439CC84md5: 5d4239bbb273f2f4e5562a0ab4bfa375sha1: c9329572046044f3e6fb99feaa7b123eca9c4bc8sha256: 0e086b6c38881a2cc256dfd912669c7639e236600875bb99bb47b4c23dd2ac72sha512: 0e7d6c3fa5f5a4b07ae6095732e724160f8d6b043123055308b484adc101a8522e888204475b3358f350a14feb66061500bfa3b83f8277f8c9b650faf4e95e85ssdeep: 3072:cD99qydat9HVub8iFWPZ+RgpsWReOkEQ969hRquef4l32vC+oMXZluGfQL:oWySiMPZ3p7YEQs9CQlGK+Atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T193F31243CA90DD88E9B48B30968FC26E9D61BD11E91B03178AD31D167C31FAA97CF257sha3_384: 561c6dcdc146ce13755a72e1084ac15a48c424c3b31bc7c4e055f9dcac141cd9c60ed91559fb86ac57ee77133b826b50ep_bytes: 60be007041008dbe00a0feff57eb0b90timestamp: 2011-12-05 22:02:22

Version Info:

CompanyName: Advanced Soft Devices, Inc.FileDescription: CNS™ Soft ManagerFileVersion: 3.1.15.0InternalName: ATIDNLegalCopyright: Copyright (c) 2010, Advanced Soft Devices, Inc.OriginalFilename: CNSDN.exeProductName: CNS™ Soft ManagerProductVersion: 3.1.15.0Translation: 0x0409 0x04b0

Symmi.22725 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.5d4239bbb273f2f4
McAfee PWS-Zbot.aa
Cylance Unsafe
Zillya Trojan.Zbot.Win32.47940
Sangfor Trojan.Win32.Zbot.mt
K7AntiVirus Trojan ( 003c36381 )
Alibaba TrojanPSW:Win32/Kryptik.36cb60c4
K7GW Trojan ( 003c36381 )
Cybereason malicious.bb273f
VirIT Trojan.Win32.Generic.ATQL
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.WZO
APEX Malicious
ClamAV Win.Trojan.Zbot-16133
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.22725
NANO-Antivirus Trojan.Win32.Zbot.dxifee
MicroWorld-eScan Gen:Variant.Symmi.22725
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.11bc4e41
Ad-Aware Gen:Variant.Symmi.22725
Sophos Mal/Ransom-AL
Comodo TrojWare.Win32.Kryptik.ALYA@4uq37k
F-Secure Trojan.TR/Crypt.ULPM.Gen
DrWeb Trojan.PWS.Panda.1494
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_ZBOT.WJF
McAfee-GW-Edition PWS-Zbot.aa
Emsisoft Gen:Variant.Symmi.22725 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Symmi.22725
Jiangmin Trojan/PSW.Agent.kpl
Webroot W32.Malware.Gen
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.D8D719
ViRobot Trojan.Win32.A.Zbot.166400.AA[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
AhnLab-V3 Spyware/Win32.Zbot.C146145
BitDefenderTheta Gen:NN.ZexaF.34212.kmKfaeeYWzlk
ALYac Gen:Variant.Symmi.22725
VBA32 TrojanSpy.Zbot
TrendMicro-HouseCall TSPY_ZBOT.WJF
Rising Worm.Gamarue!8.13B (CLOUD)
Yandex Trojan.GenAsa!34cWiWTzvdM
Ikarus Trojan-Spy.Win32.Zbot
eGambit Unsafe.AI_Score_99%
Fortinet W32/Zbot.MZ!tr
AVG Win32:Malware-gen
Panda Trj/pck_Noupack.a
MaxSecure Trojan.Malware.3461941.susgen

How to remove Symmi.22725?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago