Malware

About “Symmi.44027” infection

Malware Removal

The Symmi.44027 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.44027 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Collects information to fingerprint the system

How to determine Symmi.44027?


File Info:

name: 13ADD27455A605AD7913.mlw
path: /opt/CAPEv2/storage/binaries/6894a17543787953426c3b20a7d0d687683c304d9f821b634237e4362a86879d
crc32: F1DFC843
md5: 13add27455a605ad79131373c0589622
sha1: 2eaa752e67b40c847899b6c32254eab59bf92ea5
sha256: 6894a17543787953426c3b20a7d0d687683c304d9f821b634237e4362a86879d
sha512: 08c6a950b925aba6ea780a4fd33f1635059f0b4d8ab420e7b3d8134eac8d5543b547c2e00fd81e3076932cc05a40cc353f11923113aab1f8a597378c2209cb91
ssdeep: 6144:aG7KUbcyYi4lquhlbduv2qDTYc+HLaJCfYQ:p7N7X4pGOYMc+riCfYQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10064D091F48EED9AF41216F34A37F9262355BF58D4382A1F30623B4966B31D31627E0E
sha3_384: 3f49dddb6310ee3d751515fbc19862f5273013619689cfbf63971f607e11d5b23f7e3ca73e65a5f026bf181ca1bddc39
ep_bytes: 558bec6aff68e0704000689c30400064
timestamp: 2014-05-12 16:07:22

Version Info:

CompanyName: TeamViewer GmbH
FileDescription: TeamViewer 9
FileVersion: 9.0.26297.0
InternalName: TeamViewer
LegalCopyright: TeamViewer GmbH
LegalTrademarks: TeamViewer
OriginalFilename: TeamViewer.exe
PrivateBuild: TeamViewer Remote Control Application
ProductName: TeamViewer
ProductVersion: 9.0
Translation: 0x0809 0x04b0

Symmi.44027 also known as:

LionicTrojan.Win32.Reconyc.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.13add27455a605ad
CAT-QuickHealTrojan.Zbot.AJ5
McAfeePWSZbot-FABV!13ADD27455A6
CylanceUnsafe
SangforTrojan.Win32.Reconyc.buxin
K7AntiVirusTrojan ( 004c4a0b1 )
AlibabaTrojan:Win32/Reconyc.36d89cbb
K7GWTrojan ( 004c4a0b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34212.tu1@aec8p@ai
VirITTrojan.Win32.Generic.AOJJ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.BFZU
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Reconyc.bmzb
BitDefenderGen:Variant.Symmi.44027
NANO-AntivirusTrojan.Win32.Agent.czjnws
MicroWorld-eScanGen:Variant.Symmi.44027
AvastWin32:Trojan-gen
TencentWin32.Trojan.Reconyc.Dxxd
Ad-AwareGen:Variant.Symmi.44027
EmsisoftGen:Variant.Symmi.44027 (B)
ComodoMalware@#2xyaa9is9xhp6
DrWebTrojan.PWS.Panda.7278
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosML/PE-A
IkarusTrojan.Agent
GDataGen:Variant.Symmi.44027
JiangminTrojan/Reconyc.yt
WebrootW32.Infostealer.Zeus
AviraHEUR/AGEN.1208746
Antiy-AVLTrojan/Win32.Reconyc
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Symmi.DABFB
ZoneAlarmTrojan.Win32.Reconyc.bmzb
MicrosoftPWS:Win32/Zbot
TACHYONTrojan/W32.Reconyc.321289
Acronissuspicious
ALYacGen:Variant.Symmi.44027
MalwarebytesMalware.Heuristic.1001
RisingMalware.Undefined!8.C (TFE:5:JD7k8rJN7cD)
YandexTrojan.Reconyc!wsL1ydNqc8U
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Reconyc.BMZB!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.455a60
PandaTrj/CI.A

How to remove Symmi.44027?

Symmi.44027 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment