Categories: Trojan

How to remove “Trojan:Win32/Znyonm”?

The Trojan:Win32/Znyonm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Znyonm virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:Win32/Znyonm?


File Info:

name: FF485BA7B855EDB37F2B.mlwpath: /opt/CAPEv2/storage/binaries/7491c60b5a7487852d652840b5ae57de498de7a731421d47b72039f8634d55e6crc32: 7AFCF4C6md5: ff485ba7b855edb37f2b724d68a7bc9asha1: bb8f8c4b1041ef96c276dab01476324dbec57f55sha256: 7491c60b5a7487852d652840b5ae57de498de7a731421d47b72039f8634d55e6sha512: 847958e6d0938986d1e13e589ff8671bff7b352112cc71c4dc38ccae882d035ad8f13391301c3badb9be5be16abb4559de7948fc64f7577ff3dd6e3f449c6086ssdeep: 24576:mtF5TWrTZrtYbfcR2YfUpxrKl0XinWMCyFC:mtFd8bYbfs2XpklwinFwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FC25239123F95FA6EA7943F93065424173B0BA6FB961DB3E0DC001DD8C61BB1E662B13sha3_384: 25a357a2ddeac96e5b9b6d0bd7b4c88c6a7ff9a185c79dc8dd97010cec54ba2d4fbd3cfa4ffac8ed03f190261742026aep_bytes: ff250020400000000000000000000000timestamp: 2094-03-13 20:30:10

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: WindowsFormsApp1FileVersion: 1.0.0.0InternalName: WindowsFormsApp1.exeLegalCopyright: Copyright © 2020LegalTrademarks: OriginalFilename: WindowsFormsApp1.exeProductName: WindowsFormsApp1ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:Win32/Znyonm also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Agensla.i!c
Elastic malicious (moderate confidence)
DrWeb Trojan.Packed2.46200
MicroWorld-eScan Trojan.GenericKD.71341228
FireEye Trojan.GenericKD.71341228
CAT-QuickHeal Trojanpws.Msil
Skyhigh GenericRXWN-JY!FF485BA7B855
McAfee GenericRXWN-JY!FF485BA7B855
Malwarebytes Trojan.Downloader
Sangfor Infostealer.Msil.Kryptik.Vlsn
K7AntiVirus Trojan ( 005b11091 )
Alibaba TrojanPSW:MSIL/Agensla.9aa2d449
K7GW Trojan ( 005b11091 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36744.an0@aqtJe7k
VirIT Trojan.Win32.Genus.UZZ
Symantec Trojan Horse
ESET-NOD32 a variant of MSIL/Kryptik.AKTC
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.71341228
NANO-Antivirus Trojan.Win32.Agensla.khufxp
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.13fef4ff
Emsisoft Trojan.GenericKD.71341228 (B)
F-Secure Trojan.TR/Kryptik.twtrq
VIPRE Trojan.GenericKD.71341228
TrendMicro TROJ_GEN.R002C0XB124
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Webroot W32.Malware.Gen
Varist W32/Trojan.OQJD-0714
Avira TR/Kryptik.twtrq
MAX malware (ai score=85)
Antiy-AVL Trojan[PSW]/MSIL.Agensla
Kingsoft Win32.PSWTroj.Undef.a
Microsoft Trojan:Win32/Znyonm
Xcitium Malware@#26925xl1p5cm9
Arcabit Trojan.Generic.D44094AC
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Trojan.GenericKD.71341228
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Injection.C5579744
VBA32 TScope.Trojan.MSIL
ALYac Trojan.GenericKD.71341228
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0XB124
Rising Malware.Obfus/MSIL@AI.92 (RDM.MSIL2:nAhtpbOl3onCF+j6i/monQ)
Ikarus Trojan.MSIL.Krypt
MaxSecure Trojan.Malware.74499699.susgen
Fortinet PossibleThreat
AVG Win32:Malware-gen
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Znyonm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago