Categories: Trojan

Trojan:Win32/Znyonm malicious file

The Trojan:Win32/Znyonm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Znyonm virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Znyonm?


File Info:

name: AFD310760EDB83162135.mlwpath: /opt/CAPEv2/storage/binaries/1dcf30737ac12880bd355009211689736e629284a4d8a6797c66757314003e9acrc32: 53E49A61md5: afd310760edb83162135791633b44d1bsha1: e6c553bf770dc43d47929bb96316f5d4df3c4bfasha256: 1dcf30737ac12880bd355009211689736e629284a4d8a6797c66757314003e9asha512: b56ecb895be724e68155ba281381be5a5690d15fac620dc5ad9ef24cbe08a7a3c0b8d0f7e0bbe8448754dbaf586b655a1bdd4481c13690a894abf67ab82fac9cssdeep: 3072:TTRCGvrDmrN28JQsjEq728TgK3PYrCb+NThzl4f6BYFO+3uRLV/cB6JUHcPB554T:T1XvXq5jIRog38B6WHu/cT4B5gPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16C4412C3B30BE898C7AD2435A81B165A5A11A97D06134FBFB6C6B32F1B2D1524F1E835sha3_384: 1dcf8967a6ef6f67057d16cb54e29b6ec752077aa7916ab9c720d0f7e5f36ee99eba606b209da02ceddd54bcd1ece4d0ep_bytes: 60e80000000058055a0b00008b3003f0timestamp: 2010-09-10 12:59:03

Version Info:

0: [No Data]

Trojan:Win32/Znyonm also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.li0G
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop6.41499
MicroWorld-eScan Trojan.GenericKD.69601860
FireEye Generic.mg.afd310760edb8316
Skyhigh BehavesLike.Win32.Generic.dc
McAfee Artemis!AFD310760EDB
Malwarebytes Trojan.FlyStudio.MPRESS
VIPRE Trojan.GenericKD.69601860
Sangfor Trojan.Win32.Save.ShadowBrokersC
K7AntiVirus Trojan ( 00550e661 )
BitDefender Trojan.GenericKD.69601860
K7GW Trojan ( 00550e661 )
Cybereason malicious.f770dc
BitDefenderTheta Gen:NN.ZexaF.36792.qmqaaqL!vKnb
VirIT Trojan.Win32.GenusB.DSVS
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
Alibaba TrojanDownloader:Win32/BScope.dc670493
NANO-Antivirus Trojan.Win32.Offend.deiflh
Rising Trojan.Znyonm!8.18A3A (TFE:5:me3eXM5UDUK)
TACHYON Trojan/W32.Agent.262656.KM
Emsisoft Trojan.GenericKD.69601860 (B)
TrendMicro TROJ_GEN.R014C0OJ623
Trapmine malicious.high.ml.score
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan-Downloader.Agent2
Webroot W32.Malware.Gen
Google Detected
Varist W32/Zbot.AW.gen!Eldorado
Antiy-AVL Trojan/Win32.FlyStudio.a
Kingsoft malware.kb.b.861
Microsoft Trojan:Win32/Znyonm
Xcitium TrojWare.Win32.Agent.OSCF@5rs7jr
Arcabit Trojan.Generic.D4260A44
GData Trojan.GenericKD.69601860
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Tiggre
ALYac Trojan.GenericKD.69601860
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R014C0OJ623
Yandex Trojan.GenAsa!KLB75AG8IIw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.218916004.susgen
Fortinet Riskware/Application
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan:Win32/Znyonm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago