Trojan

Trojan:Win32/Znyonm removal tips

Malware Removal

The Trojan:Win32/Znyonm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Znyonm virus can do?

  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Trojan:Win32/Znyonm?


File Info:

name: 6EF73FAA587D28CCC705.mlw
path: /opt/CAPEv2/storage/binaries/78abb966cffbf6592af7eb6576f0a96d60120d60a74e34508d3a16c5de4d5338
crc32: 88554F9D
md5: 6ef73faa587d28ccc705a17b8984a136
sha1: a3dbb360599a10177644508258f47774d8f6f474
sha256: 78abb966cffbf6592af7eb6576f0a96d60120d60a74e34508d3a16c5de4d5338
sha512: 3bc454dfc29450f5a38d0e2284badc7af7698713fb705d55f8862b14f5fb67ec366359f7db3409150fadc8b88ebc2d7017d01157ffa52dfd80988fb03bbfd1c1
ssdeep: 3072:icoRUquMlwtUr7CFHDoFEzbVcVsOoDI9gnpUjBxpK0hEnlAW+kF3:ibBuMKtUr7SpdcVsOoDfg8qzW+E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13C446C42B7F5C8B2D02159704A83CB9752387A105F258AD7FF583F4EA872AD0CA39F52
sha3_384: a29e0ce5b6ed69958c03e1a51e16946382f5b5e5335f12c524f99fe7e3629fc7d6288f8fdd38ae1cf3552686389ce515
ep_bytes: 6a6068602b4300e80f050000bf940000
timestamp: 2024-02-23 05:13:51

Version Info:

CompanyName: 1
FileDescription: LookAFT
FileVersion: 1, 0, 0, 1
InternalName: LookAFT
LegalCopyright: Copyright © 2015
OriginalFilename: LookAFT.exe
ProductName: 1 LookAFT
ProductVersion: 1, 0, 0, 1
Translation: 0x0419 0x04b0

Trojan:Win32/Znyonm also known as:

MicroWorld-eScanGen:Variant.Zusy.538373
FireEyeGen:Variant.Zusy.538373
SkyhighBehavesLike.Win32.Infected.dm
ALYacGen:Variant.Zusy.538373
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Zusy.V7ft
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.538373
VIPREGen:Variant.Zusy.538373
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Zusy.538373 (B)
GDataGen:Variant.Zusy.538373
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Zusy.D83705
MicrosoftTrojan:Win32/Znyonm
McAfeeArtemis!6EF73FAA587D
MAXmalware (ai score=81)
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09BN24
FortinetMalicious_Behavior.SB
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Znyonm?

Trojan:Win32/Znyonm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment