Malware

Symmi.27101 removal

Malware Removal

The Symmi.27101 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.27101 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Symmi.27101?


File Info:

name: 809A113E954B23C95B81.mlw
path: /opt/CAPEv2/storage/binaries/49ff4f09473bd192ed2865bf938c77a021a03d7c80dc9a65b75f5b96f493f452
crc32: 9CAE2CBD
md5: 809a113e954b23c95b81a20be1538faf
sha1: 82e48c3af15d06cd56c339667072c7b34e1808c2
sha256: 49ff4f09473bd192ed2865bf938c77a021a03d7c80dc9a65b75f5b96f493f452
sha512: 2cfe6cff9cba0906f73928b1a6d670cce016a44c319feddd9d9d1e0eefd15acf57f77e903f087a816db70155a78151b07c9c5f65e52f98da89c83c72fe9a33b2
ssdeep: 6144:PFSLWPQDdc8idypFkZwSSGiG+MPZGWBX69H5B08V1QU:PyL+NBGWh69Hx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8B412256AB0C361C0E14436B5E9E05A712DB91C5FCC592FB38027D9B4325FC79EBA2E
sha3_384: 0b83256ac51c7f83428bd66a3db64c3472f94cd494b7c8458287b8b5fd481c4b57a541a03fc2ce5b0323e6435fe1fe99
ep_bytes: 90558bec81c47cfdffff4f46b8712540
timestamp: 2009-01-02 03:45:48

Version Info:

CompanyName: Eper1 Software
FileDescription: Eper1 Internet Browser
FileVersion: 1190
InternalName: Eper1
LegalCopyright: Copyright © Eper1 Software 1995-2011
OriginalFilename: Eper1.exe
ProductName: Eper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Symmi.27101 also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanGen:Variant.Symmi.27101
FireEyeGeneric.mg.809a113e954b23c9
ALYacGen:Variant.Symmi.27101
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.881670
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaExploit:Win32/ShellCode.ab88e3c3
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.e954b2
BitDefenderThetaGen:NN.ZexaF.34212.Fm1@aKWPvMbc
VirITTrojan.Win32.Packed.BFTR
SymantecW32.IRCBot.NG
ESET-NOD32a variant of Win32/GenKryptik.BVLJ
TrendMicro-HouseCallBKDR_QAKBOT.SMG
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1279
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.27101
NANO-AntivirusTrojan.Win32.Pincav.imggm
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
AvastWin32:Kryptik-AHL [Trj]
TencentWin32.Trojan.Generic.Dyzy
Ad-AwareGen:Variant.Symmi.27101
SophosMal/Generic-R + Mal/FakeAV-BW
ComodoPacked.Win32.MUPX.Gen@24tbus
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionBehavesLike.Win32.Downloader.gz
EmsisoftGen:Variant.Symmi.27101 (B)
IkarusTrojan.Win32.Spyeye
GDataGen:Variant.Symmi.27101
JiangminTrojan/Generic.cwgz
WebrootW32.Malware.Gen
AviraTR/Crypt.ZPACK.Gen8
Antiy-AVLTrojan[Packed]/Win32.Krap
ArcabitTrojan.Symmi.D69DD
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Slenfbot.gen!D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Renos.R3026
Acronissuspicious
McAfeePWS-Spyeye.fe
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.1553884152
APEXMalicious
RisingExploit.ShellCode!8.2A (CLOUD)
YandexTrojan.GenAsa!kUxYJGN2wsY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1963635.susgen
FortinetW32/Kolab.UWF!worm.im
AVGWin32:Kryptik-AHL [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Symmi.27101?

Symmi.27101 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment