Trojan

Trojan.Win32.Snojan.ciyl malicious file

Malware Removal

The Trojan.Win32.Snojan.ciyl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Snojan.ciyl virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Anomalous binary characteristics

How to determine Trojan.Win32.Snojan.ciyl?


File Info:

name: 7EE63EA4DCBE1A854136.mlw
path: /opt/CAPEv2/storage/binaries/0ff8785cf0f0c5809dfadf4a0836da4f220e7c89710f529feb2398248353bd0f
crc32: 9DC71C8C
md5: 7ee63ea4dcbe1a85413698078507e0ec
sha1: 0badbdfbfef0152113c61ca112cb9fd05d96e9f2
sha256: 0ff8785cf0f0c5809dfadf4a0836da4f220e7c89710f529feb2398248353bd0f
sha512: 019522960fbf55a2b34db29f015c2ba7359aebf2c3b59c936459c8d2280e54ad9a854f1baaf91e08239085d40e8d5bd871c174af35c01e5d5df51d671d2d8ad4
ssdeep: 49152:QWPgIbuprNTI8reqnSzuc9zf87Fe3yKOYwpa/lBzToyS3Bn4Uz:fPTbuP1reqNDkyygKovn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175060211C1D0F429E4BB1FF8C4546BF964982E90EE3169EF6C9ABCD9B63BB51C810163
sha3_384: 1f317401b3ef7d4a53d1173ffdaa1bfa50dc66710aab82e13bcfb320454f6ba1df3a24a30ed4ad73f9a295dd5c6cccea
ep_bytes: e8ab260000e989feffff8bff558bec8b
timestamp: 2016-03-17 23:26:55

Version Info:

CompanyName: ©Adeerb elahafbuinenna
OriginalFilename: okahdiar.exe
LegalCopyright: ©Adeerb elahafbuinenna
ProductName: OKAHDIAR
FileVersion: 2.1.10.9
InternalName: OKAHDIAR.EXE
ProductVersion: 2.1.10.9
Translation: 0x0409 0x04e4

Trojan.Win32.Snojan.ciyl also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
CAT-QuickHealTrojan.Occamy.A2
McAfeePacked-FKC!7EE63EA4DCBE
CylanceUnsafe
VIPREGen:Heur.Mint.Zamg.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00535c631 )
BitDefenderGen:Heur.Mint.Zamg.1
K7GWTrojan ( 00535c631 )
Cybereasonmalicious.4dcbe1
BitDefenderThetaGen:NN.ZexaF.34682.Ht0@a8uUigpi
CyrenW32/DlHelper.AA.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GIDA
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Snojan.ciyl
NANO-AntivirusTrojan.Win32.Snojan.femsij
MicroWorld-eScanGen:Heur.Mint.Zamg.1
APEXMalicious
RisingAdware.AdLoad!1.B2A5 (CLASSIC)
Ad-AwareGen:Heur.Mint.Zamg.1
EmsisoftGen:Heur.Mint.Zamg.1 (B)
ComodoTrojWare.Win32.Trojan.XPack.~gen1@1rwlif
DrWebTrojan.Zadved.779
ZillyaTrojan.Snojan.Win32.2049
McAfee-GW-EditionBehavesLike.Win32.Emotet.wh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.7ee63ea4dcbe1a85
SophosGeneric ML PUA (PUA)
IkarusTrojan.Crypt9
JiangminTrojan.Snojan.dps
AviraADWARE/Adware.Gen4
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwS.4B7D
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Mint.Zamg.1
GDataGen:Heur.Mint.Zamg.1
GoogleDetected
AhnLab-V3PUP/Win32.AdLoad.R230186
Acronissuspicious
VBA32BScope.Trojan.Snojan
ALYacGen:Heur.Mint.Zamg.1
TACHYONTrojan/W32.Snojan.3687936
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.10ba50d6
YandexTrojan.Snojan!TNFq+qAYCQ4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FSMR!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Win32.Snojan.ciyl?

Trojan.Win32.Snojan.ciyl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment