Trojan

Trojan.Dropper.ZNM removal guide

Malware Removal

The Trojan.Dropper.ZNM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.ZNM virus can do?

  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Arabic (Algeria)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization

Related domains:

sanyor77.ddns.net

How to determine Trojan.Dropper.ZNM?


File Info:

crc32: 65917F37
md5: ffebab4dddc002fdc2223e44dc21543a
name: FFEBAB4DDDC002FDC2223E44DC21543A.mlw
sha1: 7b94738a3e8a7f25493d2164d31fb684d3c6f3f9
sha256: 2432f01cd92be89d208d067815c2bd8c04c11736a3ab8fb8dbc464d1a0930a58
sha512: 59ec4e4c92ae4aa2615c57fae328b5aa6a5f3f77eb85dd317c4eca85eb72aabd0b3ec8dfc9bd90f62e4bb1906eecb7e173d0009c693ef844f0dad38df6103886
ssdeep: 98304:Aviz/27qWGq/TzuqCDl2Ptao7jN4rQNq:Aviq75/TzufwTNq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Wextract
FileVersion: 11.00.18362.1430 (WinBuild.160101.0800)
CompanyName: Microsoft Corporation
ProductName: Internet Explorer
ProductVersion: 11.00.18362.1430
FileDescription: x200ex200ex627x644x627x633x62ax62ex631x627x62c x627x644x630x627x62ax64a x644x645x644x641 x62ex632x627x646x629 Win32
OriginalFilename: WEXTRACT.EXE .MUI
Translation: 0x0401 0x04b0

Trojan.Dropper.ZNM also known as:

MalwarebytesGeneric.Trojan.Malicious.DDS
SangforTrojan.Win32.Save.a
Cybereasonmalicious.a3e8a7
CyrenDropper.BJYT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RVE
APEXMalicious
CynetMalicious (score: 100)
ALYacTrojan.Dropper.ZNM
YandexTrojan.Igent.bT7Ssp.42
FortinetW32/Agent.RVD!tr
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Dropper.ZNM?

Trojan.Dropper.ZNM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment