Trojan

Trojan:Win32/Synder!ic removal instruction

Malware Removal

The Trojan:Win32/Synder!ic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Synder!ic virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:Win32/Synder!ic?


File Info:

name: D6EB3E6DB09A1477DD40.mlw
path: /opt/CAPEv2/storage/binaries/78589730c5ebfb1b95ff5a9351a22f312fcf5087523f4ef38b93be6fbfa64655
crc32: DDF8BFF4
md5: d6eb3e6db09a1477dd402372d76f3c71
sha1: 79331853d7167b47cc64aea34e51ca9bf5fa1f6b
sha256: 78589730c5ebfb1b95ff5a9351a22f312fcf5087523f4ef38b93be6fbfa64655
sha512: f91209c0220877ec21fa5caed405b0bf06cc2cb27b38a20acbf7372a2b50796411e1909930f5a05c919b80773857b051734ab4c56de241fde58149466794c0a3
ssdeep: 24576:7SnlCe9qhJlwUurWyuJoVvGDLZVqoQfNUg:mlCe9qhJlXDJYvGXZVJg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8350127B1AAEF05C67C93F160902F84A36756CD1135F2384D87A4C6B2E6BC64E526F3
sha3_384: d92c059e7ee933955c90f6591a77bef630a2b8be30a340cc6b50a763c139748793ee0069a45865877e64771164b26628
ep_bytes: ff250020400000000000000000000000
timestamp: 2087-12-25 17:09:46

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QuanLyDichVuKhachSan
FileVersion: 1.0.0.0
InternalName: qxWD.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: qxWD.exe
ProductName: QuanLyDichVuKhachSan
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:Win32/Synder!ic also known as:

BkavW32.Common.6D07DA9F
LionicTrojan.Win32.NanoBot.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.2290
CAT-QuickHealBackdoor.MSIL
MalwarebytesMalware.AI.2015491400
SangforBackdoor.Msil.Kryptik.V78h
K7AntiVirusTrojan ( 005aa2a81 )
K7GWTrojan ( 005aa2a81 )
CyrenW32/MSIL_Agent.FPI.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/GenKryptik.GNBC
TrendMicro-HouseCallBackdoor.MSIL.NANOBOT.USPAXHM23
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderTrojan.GenericKD.68853739
MicroWorld-eScanTrojan.GenericKD.68853739
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Backdoor.Nanobot.Qqil
SophosMal/Generic-S
F-SecureTrojan.TR/AD.GenSteal.bdfyb
VIPRETrojan.GenericKD.68853739
TrendMicroBackdoor.MSIL.NANOBOT.USPAXHM23
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.moderate.ml.score
FireEyeTrojan.GenericKD.68853739
EmsisoftTrojan.GenericKD.68853739 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.68853739
WebrootW32.Trojan.Gen
AviraTR/AD.GenSteal.bdfyb
MAXmalware (ai score=84)
XcitiumMalware@#2wcoor8byc7ws
ZoneAlarmHEUR:Backdoor.MSIL.NanoBot.gen
MicrosoftTrojan:Win32/Synder!ic
GoogleDetected
AhnLab-V3Trojan/Win.Leonem.R599979
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
APEXMalicious
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:n/6B0hqCtWm+KTLx0p56xQ)
IkarusTrojan-Spy.FormBook
MaxSecureTrojan.Malware.73691366.susgen
FortinetMSIL/GenKryptik.GNBC!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Synder!ic?

Trojan:Win32/Synder!ic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment