Categories: Malware

About “Symmi.44027” infection

The Symmi.44027 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Symmi.44027 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Collects information to fingerprint the system

How to determine Symmi.44027?


File Info:

name: 13ADD27455A605AD7913.mlwpath: /opt/CAPEv2/storage/binaries/6894a17543787953426c3b20a7d0d687683c304d9f821b634237e4362a86879dcrc32: F1DFC843md5: 13add27455a605ad79131373c0589622sha1: 2eaa752e67b40c847899b6c32254eab59bf92ea5sha256: 6894a17543787953426c3b20a7d0d687683c304d9f821b634237e4362a86879dsha512: 08c6a950b925aba6ea780a4fd33f1635059f0b4d8ab420e7b3d8134eac8d5543b547c2e00fd81e3076932cc05a40cc353f11923113aab1f8a597378c2209cb91ssdeep: 6144:aG7KUbcyYi4lquhlbduv2qDTYc+HLaJCfYQ:p7N7X4pGOYMc+riCfYQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10064D091F48EED9AF41216F34A37F9262355BF58D4382A1F30623B4966B31D31627E0Esha3_384: 3f49dddb6310ee3d751515fbc19862f5273013619689cfbf63971f607e11d5b23f7e3ca73e65a5f026bf181ca1bddc39ep_bytes: 558bec6aff68e0704000689c30400064timestamp: 2014-05-12 16:07:22

Version Info:

CompanyName: TeamViewer GmbHFileDescription: TeamViewer 9FileVersion: 9.0.26297.0InternalName: TeamViewerLegalCopyright: TeamViewer GmbHLegalTrademarks: TeamViewerOriginalFilename: TeamViewer.exePrivateBuild: TeamViewer Remote Control ApplicationProductName: TeamViewerProductVersion: 9.0Translation: 0x0809 0x04b0

Symmi.44027 also known as:

Lionic Trojan.Win32.Reconyc.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.13add27455a605ad
CAT-QuickHeal Trojan.Zbot.AJ5
McAfee PWSZbot-FABV!13ADD27455A6
Cylance Unsafe
Sangfor Trojan.Win32.Reconyc.buxin
K7AntiVirus Trojan ( 004c4a0b1 )
Alibaba Trojan:Win32/Reconyc.36d89cbb
K7GW Trojan ( 004c4a0b1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34212.tu1@aec8p@ai
VirIT Trojan.Win32.Generic.AOJJ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.BFZU
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Reconyc.bmzb
BitDefender Gen:Variant.Symmi.44027
NANO-Antivirus Trojan.Win32.Agent.czjnws
MicroWorld-eScan Gen:Variant.Symmi.44027
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Reconyc.Dxxd
Ad-Aware Gen:Variant.Symmi.44027
Emsisoft Gen:Variant.Symmi.44027 (B)
Comodo Malware@#2xyaa9is9xhp6
DrWeb Trojan.PWS.Panda.7278
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Sophos ML/PE-A
Ikarus Trojan.Agent
GData Gen:Variant.Symmi.44027
Jiangmin Trojan/Reconyc.yt
Webroot W32.Infostealer.Zeus
Avira HEUR/AGEN.1208746
Antiy-AVL Trojan/Win32.Reconyc
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Symmi.DABFB
ZoneAlarm Trojan.Win32.Reconyc.bmzb
Microsoft PWS:Win32/Zbot
TACHYON Trojan/W32.Reconyc.321289
Acronis suspicious
ALYac Gen:Variant.Symmi.44027
Malwarebytes Malware.Heuristic.1001
Rising Malware.Undefined!8.C (TFE:5:JD7k8rJN7cD)
Yandex Trojan.Reconyc!wsL1ydNqc8U
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Reconyc.BMZB!tr
AVG Win32:Trojan-gen
Cybereason malicious.455a60
Panda Trj/CI.A

How to remove Symmi.44027?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago