Categories: Trojan

Trojan-Dropper.Win32.Sysn.ciol (file analysis)

The Trojan-Dropper.Win32.Sysn.ciol is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Sysn.ciol virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Trojan-Dropper.Win32.Sysn.ciol?


File Info:

name: 1F585264E510468BFAF1.mlwpath: /opt/CAPEv2/storage/binaries/98495d0567aae23c23421e20cf52358cff0d4993feafa139806f9f335fed1c8bcrc32: C732F3F0md5: 1f585264e510468bfaf1af2703713747sha1: 560882dcd19394117a2af399893d2719a08059a3sha256: 98495d0567aae23c23421e20cf52358cff0d4993feafa139806f9f335fed1c8bsha512: a66adfa74e0f66b634232b0a0f77eb0565c12acb4a986e2c90d13b2a6e5e6c8d7cb4445293dca5317fcbcdbca78ba3d5608ca2adb7265c0b95a37437b4ad23ddssdeep: 768:ogwwMtr+DJKOf9VS5uEuXQkilyK9fi0FBqF+XajA:ogwFtjxEsfcgMAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11723F813AA585122E36A86B01833D5E95E36BC350052EE072ACAFE5D1C71A43BDF971Bsha3_384: 6620ed122b4fbe7d6293139ee027632585db54d8d648311a9fc7768f4d7a94aea0f7b17522d4ac6b955787c484152de9ep_bytes: 68541d4000e8f0ffffff000000000000timestamp: 2007-11-04 15:45:17

Version Info:

Translation: 0x0409 0x04b0CompanyName: ABHISProductName: IPUPDATORFileVersion: 1.00ProductVersion: 1.00InternalName: FinalOriginalFilename: Final.exe

Trojan-Dropper.Win32.Sysn.ciol also known as:

Lionic Trojan.Win32.Sysn.b!c
MicroWorld-eScan Gen:Trojan.VBMalware.dm0@aORIgNoi
FireEye Gen:Trojan.VBMalware.dm0@aORIgNoi
CAT-QuickHeal Trojan.SysnVMF.S20641742
McAfee W32/Generic.p.d
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Sysn.ciol
Alibaba TrojanDropper:Win32/VBMalware.b982de98
BitDefenderTheta AI:Packer.AD31E3911F
Symantec W32.Gosys
APEX Malicious
Kaspersky Trojan-Dropper.Win32.Sysn.ciol
BitDefender Gen:Trojan.VBMalware.dm0@aORIgNoi
NANO-Antivirus Trojan.Win32.Sysn.eymyyu
Avast Win32:Malware-gen
Tencent Win32.Trojan-dropper.Sysn.Eanw
Ad-Aware Gen:Trojan.VBMalware.dm0@aORIgNoi
Sophos Mal/Generic-S
Comodo Malware@#1ai3wm136yzmg
McAfee-GW-Edition W32/Generic.p.d
Emsisoft Gen:Trojan.VBMalware.dm0@aORIgNoi (B)
Ikarus Trojan.VB.Downloader
GData Gen:Trojan.VBMalware.dm0@aORIgNoi
Jiangmin TrojanDropper.Sysn.geu
Avira TR/VB.Downloader.Gen
MAX malware (ai score=87)
Arcabit Trojan.VBMalware.E7A443
ZoneAlarm Trojan-Dropper.Win32.Sysn.ciol
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
ALYac Gen:Trojan.VBMalware.dm0@aORIgNoi
Malwarebytes Generic.Malware/Suspicious
Yandex Trojan.DR.Sysn!yX96CfZXBy0
SentinelOne Static AI – Suspicious PE
Fortinet W32/Agent.LEI!tr
AVG Win32:Malware-gen
Cybereason malicious.4e5104

How to remove Trojan-Dropper.Win32.Sysn.ciol?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago