Categories: Trojan

Trojan.Win32.Siscos.vho removal guide

The Trojan.Win32.Siscos.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Siscos.vho virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • A HTTP/S link was seen in a script or command line
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to execute suspicious powershell command arguments
  • Unusual version info supplied for binary
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win32.Siscos.vho?


File Info:

name: AA0B8E24EDECA2B1E3A0.mlwpath: /opt/CAPEv2/storage/binaries/cb3d42cb0a374cded8d38f8403df22170689a5e196c98186d10495e60a798837crc32: 36B510BFmd5: aa0b8e24edeca2b1e3a0e6c9961af43bsha1: c17a74e43ff4bc489d0f396cc56a2d3eaee36ea9sha256: cb3d42cb0a374cded8d38f8403df22170689a5e196c98186d10495e60a798837sha512: 35ed920b3e6e46468b034894424e97deadad44c2c7ae12361183912cf51a4cfa3866980edefe1e0c44c1748106bf974f243512bc3a8445f34816f871abf50ceessdeep: 768:jVH/ZHpSCNfOGb2atR/gyxHbjJhh0CzPA3NAJjxGkXy/F9vD85+zYITBO42Dmd6p:j/ICVOGbtRIyP70CzONAZxByjvD85qTatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14723F1471F6D43C9D0B522FD1A17B55D2287A87B8E68C7160C0A89F3AC763D9933172Bsha3_384: 26f33b9a52dfd84210f2638a5e98650489dfa25daa288c82e196d9afbfb759c1a052588aa72dac10d8a8fc15d0428e22ep_bytes: 60be002041008dbe00f0feff5783cdfftimestamp: 2019-10-09 22:58:11

Version Info:

Comments: CompanyName: 大众斗地主协会FileDescription: Outlook Express Migration 5.0FileVersion: 6.0.3790.3959InternalName: OEMIG50LegalCopyright: 版权所有(C) 2013 C Microsoft Corporation. All rights reserved.LegalTrademarks: OriginalFilename: OEMIG50.EXEPrivateBuild: ProductName: Microsoft(R) Windows(R) 大众斗地主协会ProductVersion: 6, 0, 3, 1SpecialBuild: Translation: 0x0804 0x04b0

Trojan.Win32.Siscos.vho also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Damaged.1
MicroWorld-eScan Trojan.GenericKD.47588013
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.GenericKD.47588013
Cylance Unsafe
Zillya Downloader.PsDownload.Win32.465
Sangfor Trojan.Win32.Kryptik.FHSE
K7AntiVirus Trojan ( 004fb2411 )
Alibaba Backdoor:Win32/Shellex.190111
K7GW Trojan ( 004fb2411 )
Cybereason malicious.4edeca
BitDefenderTheta Gen:NN.ZexaF.34114.cmKfaCj7lpfb
Cyren W32/Zegost.EA.gen!Eldorado
Symantec Backdoor.Zegost
ESET-NOD32 a variant of Win32/Kryptik.FHSE
TrendMicro-HouseCall BKDR_ZEGOST.SM34
Paloalto generic.ml
ClamAV Win.Dropper.Gh0stRAT-9497863-0
Kaspersky HEUR:Trojan.Win32.Siscos.vho
BitDefender Trojan.GenericKD.47588013
NANO-Antivirus Trojan.Win32.Kryptik.eofuql
Avast FileRepMalware
Rising Trojan.Kryptik!1.AAD1 (CLOUD)
Ad-Aware Trojan.GenericKD.47588013
Sophos Mal/Generic-S
Comodo Backdoor.Win32.Zegost.FH@7qyj9h
TrendMicro BKDR_ZEGOST.SM34
McAfee-GW-Edition BehavesLike.Win32.Generic.pc
FireEye Generic.mg.aa0b8e24edeca2b1
Emsisoft Trojan.GenericKD.47588013 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Backdoor.Farfli.cno
Avira TR/Dropper.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.2011A1C
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Trojan.Win32.Kryptik.oa
Microsoft Backdoor:Win32/Farfli.ABM!MTB
GData Trojan.GenericKD.47588013
AhnLab-V3 Backdoor/Win32.RL_Zegost.R300697
McAfee GenericRXAA-AA!AA0B8E24EDEC
MAX malware (ai score=100)
VBA32 Backdoor.Farfli
Malwarebytes Backdoor.Farfli
APEX Malicious
Tencent Malware.Win32.Gencirc.10b8abcb
Yandex Trojan.GenAsa!Vw68EO0Xzeo
Fortinet W32/Kryptik.FHSE!tr
AVG FileRepMalware
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Siscos.vho?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago