Categories: Trojan

What is “Trojan:Win32/Syndicasec.A”?

The Trojan:Win32/Syndicasec.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Syndicasec.A virus can do?

  • A process attempted to delay the analysis task.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
kumardeep.sosblogs.com
blogs.rediff.com
www.blogster.com

How to determine Trojan:Win32/Syndicasec.A?


File Info:

crc32: 6BAA2B74md5: 0df40b226a4913a57668b83b7c7b443cname: a6ff8dfe654da70390cd71626cdca8a6f6a0d7980cd7d82269373737b04fd206sha1: 81b26dfabd1094678a21a016dc2692f67c6cde03sha256: a6ff8dfe654da70390cd71626cdca8a6f6a0d7980cd7d82269373737b04fd206sha512: dc7872cf2d8e370f4c0f88c6a5b0ad8f4bca883f134bcd46609f059de34d1f0327114a56111dba449630428ba026bc7c3a5320b74ccb9d9bbdb2fe53699901d2ssdeep: 384:ltJ8FWfDSt3YHc51GW9qs7Uso0503kdVi7:j+hYHAGW9h7Vitype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Syndicasec.A also known as:

MicroWorld-eScan Gen:Variant.Graftor.372098
FireEye Generic.mg.0df40b226a4913a5
CAT-QuickHeal Trojan.Mauvaise.SL1
Qihoo-360 HEUR/QVM07.1.Malware.Gen
McAfee Trojan-Thrip!0DF40B226A49
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 004b9edb1 )
BitDefender Gen:Variant.Graftor.372098
K7GW Trojan ( 004b9edb1 )
Cybereason malicious.26a491
TrendMicro TROJ_WMIGHOST.F
BitDefenderTheta AI:Packer.5D63EB7E1F
F-Prot W32/WMIGhost.A.gen!Eldorado
Symantec Trojan.Syndicasec
ESET-NOD32 a variant of Win32/Syndicasec.F
TrendMicro-HouseCall TROJ_WMIGHOST.F
Avast Win32:Malware-gen
ClamAV Win.Trojan.Syndicasec-6609573-0
GData Gen:Variant.Graftor.372098
Kaspersky Trojan.Win32.Agentb.bevf
Alibaba Trojan:Win32/Syndicasec.e5623786
NANO-Antivirus Trojan.Win32.Dwn.deefhc
ViRobot Trojan.Win32.Agent.20480.IE
AegisLab Trojan.Win32.Agentb.4!c
APEX Malicious
Rising Backdoor.Weemurl!8.31ED (TFE:5:ay0F5vkSzEH)
Ad-Aware Gen:Variant.Graftor.372098
Sophos Troj/Thetatic-K
Comodo Malware@#1778x1y63re52
F-Secure Heuristic.HEUR/AGEN.1018775
DrWeb Trojan.DownLoader11.28682
Zillya Trojan.Agentb.Win32.7129
Invincea heuristic
McAfee-GW-Edition Trojan-Thrip!0DF40B226A49
Emsisoft Gen:Variant.Graftor.372098 (B)
SentinelOne DFI – Suspicious PE
Cyren W32/WMIGhost.A.gen!Eldorado
Jiangmin Trojan/Agentb.aqo
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1018775
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.SGeneric
Endgame malicious (high confidence)
Arcabit Trojan.Graftor.D5AD82
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
AhnLab-V3 Malware/Win32.Generic.C644641
ZoneAlarm Trojan.Win32.Agentb.bevf
Microsoft Trojan:Win32/Syndicasec.A
TotalDefense Win32/Tnega.UbKUaVB
Acronis suspicious
VBA32 Trojan.Agentb
ALYac Gen:Variant.Graftor.372098
TACHYON Trojan/W32.Agentb.20480.E
Panda Trj/Genetic.gen
Tencent Malware.Win32.Gencirc.10b3dff9
Yandex Trojan.Syndicasec!2CuR859jb0I
Ikarus Trojan.Win32.Syndicasec
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agentb.BEVF!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (W)

How to remove Trojan:Win32/Syndicasec.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago