Malware

What is “Symmi.27101 (B)”?

Malware Removal

The Symmi.27101 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.27101 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

How to determine Symmi.27101 (B)?


File Info:

name: C735EDD3D3DB82AFA9C9.mlw
path: /opt/CAPEv2/storage/binaries/ccec404e788f1dbf92c3524d8b51e5bbb27a7fb567ad1005b292742135b4cd53
crc32: 4E909B08
md5: c735edd3d3db82afa9c93484193a0dbe
sha1: f6ab0be0769a9a9864b00bb19536c248da100891
sha256: ccec404e788f1dbf92c3524d8b51e5bbb27a7fb567ad1005b292742135b4cd53
sha512: 6f34c4ea01808a9bd90d1c8062e7408f6f2ed460d2afa4cf41f8d1e32f9ae38095997149dc63e190943872d02fb69ae9365603ae542faa6f7dab5d42fb777d08
ssdeep: 6144:kLh6afCLJuAgUxoA5lTLazysEa06LzjVENuQSgwOJ4k:kFstg6TezyxUOwOx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F54125BB95906A6C08D2730BAA38797E95C780C18AD412BFF0A604E7CB53D3172B777
sha3_384: a4cf53f55bac38099b7215e31ad870ecc0d29b7436c2ef4040cf58fe7442b7830fb7a7bf67f6d7bf924fa2f16f5a513e
ep_bytes: 90558bec81c470fbffff43b9f7174000
timestamp: 2006-10-29 03:53:14

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Symmi.27101 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealWorm.SlenfBot.Gen
VIPRETrojan.Win32.Kryptik.lbu (v)
K7AntiVirusTrojan ( 0055dd191 )
BitDefenderGen:Variant.Symmi.27101
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.3d3db8
VirITBackdoor.Win32.Bot.BEO
CyrenW32/S-3f083976!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KTE
APEXMalicious
ClamAVWin.Spyware.Zbot-1279
KasperskyPacked.Win32.Krap.ae
AlibabaExploit:Win32/ShellCode.86712a84
NANO-AntivirusTrojan.Win32.Diple.cvdon
MicroWorld-eScanGen:Variant.Symmi.27101
RisingExploit.ShellCode!8.2A (CLOUD)
Ad-AwareGen:Variant.Symmi.27101
SophosMal/Generic-R + Mal/FakeAV-IU
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebBackDoor.IRC.Bot.794
ZillyaTrojan.Kryptik.Win32.886961
TrendMicroBKDR_QAKBOT.SMG
FireEyeGeneric.mg.c735edd3d3db82af
EmsisoftGen:Variant.Symmi.27101 (B)
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.fomx
AviraTR/Crypt.XPACK.Gen
MicrosoftWorm:Win32/Slenfbot.ALJ
SUPERAntiSpywareTrojan.Agent/Gen-FakeAVG
GDataGen:Variant.Symmi.27101
AhnLab-V3Worm/Win32.Kolab.R3715
BitDefenderThetaGen:NN.ZexaF.34212.rq1@aWk9i0lc
ALYacGen:Variant.Symmi.27101
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.3286021246
PandaBck/Qbot.AO
TrendMicro-HouseCallBKDR_QAKBOT.SMG
TencentMalware.Win32.Gencirc.114be1b0
YandexTrojan.Kryptik!IFG2DaY4cGc
FortinetW32/Kryptik.NAS!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Symmi.27101 (B)?

Symmi.27101 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment