Categories: Trojan

About “Trojan.Win32.Snojan.cils” infection

The Trojan.Win32.Snojan.cils is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Snojan.cils virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Collects information about installed applications
  • Anomalous binary characteristics

Related domains:

0-70.ru

How to determine Trojan.Win32.Snojan.cils?


File Info:

crc32: 6B56430Emd5: f531d510d86f664f2cc6533fe8eab6c6name: F531D510D86F664F2CC6533FE8EAB6C6.mlwsha1: 6c0ee57096cbf342a334ff742b251185f57ac296sha256: 1dc4f68d08fbd4d3d1269c199bf7fa3092b077f3d93942f015b29fe443779cadsha512: d369b8803fbb72314c23cf954932630869e34b99a5f122304857f085f489c46d2d843ad0ea41dce272a9bbbfbae5e33932ea5e129965228b0f7ddaa6d67f061assdeep: 49152:UOqMLGtTCRZcx+K0PgHa9w17m4KpyXEvyr8G0vhhG7qRFMGa2yDodjHTusIpMuy:DhLnyzZahRFoDodjHTamKyG9Rdd5Dtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9Nepacehnyoh InternalName: PYAMGAOS.EXEFileVersion: 3.9.8.0CompanyName: xa9Nepacehnyoh ProductName: PYAMGAOSProductVersion: 3.9.8.0OriginalFilename: pyamgaos.exeTranslation: 0x0409 0x04e4

Trojan.Win32.Snojan.cils also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0052b46c1 )
Lionic Trojan.Win32.Snojan.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Zadved.779
McAfee Packed-FFF!F531D510D86F
Cylance Unsafe
Zillya Trojan.Snojan.Win32.1947
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0052b46c1 )
Cybereason malicious.0d86f6
Cyren W32/S-52e9eb21!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GESQ
APEX Malicious
Avast Win32:Evo-gen [Susp]
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Snojan.cils
BitDefender Gen:Heur.Mint.Zamg.1
NANO-Antivirus Trojan.Win32.Kryptik.fedizp
MicroWorld-eScan Gen:Heur.Mint.Zamg.1
Tencent Malware.Win32.Gencirc.10c978fb
Ad-Aware Gen:Heur.Mint.Zamg.1
Sophos Mal/Generic-S
Comodo Malware@#2u9msm74tf2a5
BitDefenderTheta Gen:NN.ZexaF.34266.@x0@auMn5Kii
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Worm.rh
FireEye Generic.mg.f531d510d86f664f
Emsisoft Gen:Heur.Mint.Zamg.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Snojan.bgp
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.26A9430
Microsoft Trojan:Win32/Occamy.C1D
GData Gen:Heur.Mint.Zamg.1
AhnLab-V3 Malware/Win32.Generic.C2571412
Acronis suspicious
VBA32 BScope.Malware-Cryptor.Hlux
MAX malware (ai score=99)
Malwarebytes Adware.DLAssistant
Panda Trj/GdSda.A
Rising Trojan.Kryptik!1.B33C (CLASSIC)
Yandex Trojan.Snojan!ct+BiDnk214
Ikarus PUA.Dlhelper
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FSMR!tr
AVG Win32:Evo-gen [Susp]

How to remove Trojan.Win32.Snojan.cils?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago