Categories: Trojan

Trojan.Win32.Siscos.abuf information

The Trojan.Win32.Siscos.abuf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Siscos.abuf virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity

How to determine Trojan.Win32.Siscos.abuf?


File Info:

name: 58D339A50D2AF74C30EF.mlwpath: /opt/CAPEv2/storage/binaries/047b025015bedb93e814c96d200b53ddb81341dbfcde03eab0f0a8c0c96ecf17crc32: 8847BA7Emd5: 58d339a50d2af74c30ef59583f37e391sha1: 2125b17ba062931a9afdcfbaefaa1aa0ec54bd5asha256: 047b025015bedb93e814c96d200b53ddb81341dbfcde03eab0f0a8c0c96ecf17sha512: c8a753950cef845759c4959f6b2964ee48775a3386d3750cabea88f0440c151d6d5adceade8e5a58a8f1c636f95d04bbb565b4ae8bf19ed3f5bd6a61fb81b1ffssdeep: 98304:ycnj3tLnMU/cHmgVnJU8hYpAYiah9ANp:rnj130ZnJypwaItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T176E533B5A3E3C434EBF42271E446A23CD53E2D04DD85D83085E9BE624F3A76756BB04Asha3_384: 059b0561d8d8910509c78ae63896133c2466648f3da7568f5be50a29addd782782d12a6cd0963bfd531dd1347480eed8ep_bytes: e8ba3c00001463f79be5bebb1529aa67timestamp: 2022-01-17 16:05:09

Version Info:

0: [No Data]

Trojan.Win32.Siscos.abuf also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
FireEye Generic.mg.58d339a50d2af74c
McAfee Artemis!58D339A50D2A
K7AntiVirus Adware ( 004b8e1b1 )
K7GW Adware ( 004b8e1b1 )
Cybereason malicious.ba0629
BitDefenderTheta Gen:NN.ZexaF.34182.eFW@auRwergb
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/FlyStudio.Packed.Q potentially unwanted
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Siscos.abuf
Comodo TrojWare.Win32.Agent.ISVQ@5mbonp
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Sophos Generic ML PUA (PUA)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cylance Unsafe
APEX Malicious
Rising Malware.Heuristic!ET#99% (RDMK:cmRtazoeWXc4shtV8oLU3J/kf6Ee)
SentinelOne Static AI – Malicious PE
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan.Win32.Siscos.abuf?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago