Categories: Trojan

Trojan.Win32.Snojan.ciyl malicious file

The Trojan.Win32.Snojan.ciyl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Snojan.ciyl virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Anomalous binary characteristics

How to determine Trojan.Win32.Snojan.ciyl?


File Info:

name: 7EE63EA4DCBE1A854136.mlwpath: /opt/CAPEv2/storage/binaries/0ff8785cf0f0c5809dfadf4a0836da4f220e7c89710f529feb2398248353bd0fcrc32: 9DC71C8Cmd5: 7ee63ea4dcbe1a85413698078507e0ecsha1: 0badbdfbfef0152113c61ca112cb9fd05d96e9f2sha256: 0ff8785cf0f0c5809dfadf4a0836da4f220e7c89710f529feb2398248353bd0fsha512: 019522960fbf55a2b34db29f015c2ba7359aebf2c3b59c936459c8d2280e54ad9a854f1baaf91e08239085d40e8d5bd871c174af35c01e5d5df51d671d2d8ad4ssdeep: 49152:QWPgIbuprNTI8reqnSzuc9zf87Fe3yKOYwpa/lBzToyS3Bn4Uz:fPTbuP1reqNDkyygKovntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T175060211C1D0F429E4BB1FF8C4546BF964982E90EE3169EF6C9ABCD9B63BB51C810163sha3_384: 1f317401b3ef7d4a53d1173ffdaa1bfa50dc66710aab82e13bcfb320454f6ba1df3a24a30ed4ad73f9a295dd5c6ccceaep_bytes: e8ab260000e989feffff8bff558bec8btimestamp: 2016-03-17 23:26:55

Version Info:

CompanyName: ©Adeerb elahafbuinenna OriginalFilename: okahdiar.exeLegalCopyright: ©Adeerb elahafbuinenna ProductName: OKAHDIARFileVersion: 2.1.10.9InternalName: OKAHDIAR.EXEProductVersion: 2.1.10.9Translation: 0x0409 0x04e4

Trojan.Win32.Snojan.ciyl also known as:

Bkav W32.AIDetect.malware1
Lionic Heuristic.File.Generic.00×1!p
tehtris Generic.Malware
CAT-QuickHeal Trojan.Occamy.A2
McAfee Packed-FKC!7EE63EA4DCBE
Cylance Unsafe
VIPRE Gen:Heur.Mint.Zamg.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00535c631 )
BitDefender Gen:Heur.Mint.Zamg.1
K7GW Trojan ( 00535c631 )
Cybereason malicious.4dcbe1
BitDefenderTheta Gen:NN.ZexaF.34682.Ht0@a8uUigpi
Cyren W32/DlHelper.AA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GIDA
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Snojan.ciyl
NANO-Antivirus Trojan.Win32.Snojan.femsij
MicroWorld-eScan Gen:Heur.Mint.Zamg.1
APEX Malicious
Rising Adware.AdLoad!1.B2A5 (CLASSIC)
Ad-Aware Gen:Heur.Mint.Zamg.1
Emsisoft Gen:Heur.Mint.Zamg.1 (B)
Comodo TrojWare.Win32.Trojan.XPack.~gen1@1rwlif
DrWeb Trojan.Zadved.779
Zillya Trojan.Snojan.Win32.2049
McAfee-GW-Edition BehavesLike.Win32.Emotet.wh
Trapmine malicious.high.ml.score
FireEye Generic.mg.7ee63ea4dcbe1a85
Sophos Generic ML PUA (PUA)
Ikarus Trojan.Crypt9
Jiangmin Trojan.Snojan.dps
Avira ADWARE/Adware.Gen4
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.4B7D
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Skeeyah.A!rfn
Arcabit Trojan.Mint.Zamg.1
GData Gen:Heur.Mint.Zamg.1
Google Detected
AhnLab-V3 PUP/Win32.AdLoad.R230186
Acronis suspicious
VBA32 BScope.Trojan.Snojan
ALYac Gen:Heur.Mint.Zamg.1
TACHYON Trojan/W32.Snojan.3687936
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/GdSda.A
Tencent Malware.Win32.Gencirc.10ba50d6
Yandex Trojan.Snojan!TNFq+qAYCQ4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FSMR!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Win32.Snojan.ciyl?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Barys.385087 removal guide

The Barys.385087 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

PWS:Win32/Chyup.B malicious file

The PWS:Win32/Chyup.B is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Trojan.Win32.Agent.xboakk removal

The Trojan.Win32.Agent.xboakk is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “Worm.Win32.Vobfus.efoh” infection

The Worm.Win32.Vobfus.efoh is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Generic.Malware.Lco.500CC679 removal tips

The Generic.Malware.Lco.500CC679 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan:Win32/Plugx.B malicious file

The Trojan:Win32/Plugx.B is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago