Categories: Trojan

Trojan:MSIL/Znyonm information

The Trojan:MSIL/Znyonm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Znyonm virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Znyonm?


File Info:

name: CAB033E5CFF95D43018B.mlwpath: /opt/CAPEv2/storage/binaries/f40e1c8b377326be3e33ef49ddfb71fabf7af2f9a337a3c74784fc7f0356edcccrc32: 0119C1C7md5: cab033e5cff95d43018b44700c57aaabsha1: da244ba004ace1d816a4dd02432b1ddd6ad08705sha256: f40e1c8b377326be3e33ef49ddfb71fabf7af2f9a337a3c74784fc7f0356edccsha512: 8c9762efcdb34a095bb1f32029187a336285018b4285ed2751980b068bae38a8acec43408c8ba59482e359867075321c232f0e7bf7d4a83db7aa992400ca57cassdeep: 24576:q5bt0TvRwHWin95SdORUk0kDVzPUGYwvDbGi9nu7ipJ85S5G1DUl3V:k0TvRwHMau0S1DUlltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A2659503BA578BE2C149573AC2970E2603A1D7856333F61A754A337A5443BBE6ACDD0Fsha3_384: 36e675852be5680fa8e6ff6db58e1124573b0f463df6a11ece37ec5738561c44974ccb77e142f445215e5cf1806491ebep_bytes: ff250020400000000000000000000000timestamp: 2023-10-09 21:54:08

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: uc.exeLegalCopyright: LegalTrademarks: OriginalFilename: uc.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:MSIL/Znyonm also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Agensla.i!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.30417
FireEye IL:Trojan.MSILZilla.30417
Skyhigh BehavesLike.Win32.Generic.tm
McAfee Artemis!CAB033E5CFF9
Cylance unsafe
Sangfor Downloader.Msil.AgentTesla.V88q
K7AntiVirus Trojan-Downloader ( 005a3f841 )
Alibaba TrojanPSW:MSIL/Agensla.d81ab2c7
K7GW Trojan-Downloader ( 005a3f841 )
Cybereason malicious.5cff95
BitDefenderTheta Gen:NN.ZemsilF.36802.An0@aS1EnUd
VirIT Trojan.Win32.GenusB.DSXF
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.PCL
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0XJF23
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender IL:Trojan.MSILZilla.30417
NANO-Antivirus Trojan.Win32.Agensla.kibrft
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13f1e69b
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dldr.Agent.zcuqk
VIPRE IL:Trojan.MSILZilla.30417
TrendMicro TROJ_GEN.R002C0XJF23
Trapmine malicious.moderate.ml.score
Emsisoft IL:Trojan.MSILZilla.30417 (B)
SentinelOne Static AI – Malicious PE
Varist W32/MSIL_Kryptik.FJL.gen!Eldorado
Avira TR/Dldr.Agent.zcuqk
Antiy-AVL Trojan[PSW]/MSIL.Convagent
Kingsoft MSIL.Trojan-PSW.Agensla.gen
Microsoft Trojan:MSIL/Znyonm
Arcabit IL:Trojan.MSILZilla.D76D1
ViRobot Trojan.Win.Z.Agent.1477632.C
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData IL:Trojan.MSILZilla.30417
AhnLab-V3 Trojan/Win.Generic.C5506089
ALYac IL:Trojan.MSILZilla.30417
Google Detected
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Malwarebytes Crypt.Trojan.MSIL.DDS
Panda Trj/Chgt.AD
Rising Malware.Obfus/MSIL@AI.80 (RDM.MSIL2:qdNwZ7oJRJeNYD8PelZH5w)
Yandex Trojan.Igent.b00a1n.11
Ikarus Trojan-Downloader.MSIL.Agent
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/Agent.PCL!tr.dldr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[downloader]:MSIL/Agensla.gen

How to remove Trojan:MSIL/Znyonm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago