Malware

How to remove “Win32/Injector.ZN”?

Malware Removal

The Win32/Injector.ZN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ZN virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.ZN?


File Info:

crc32: 3A332247
md5: 6822753ea647fb395fda693324614050
name: 6822753EA647FB395FDA693324614050.mlw
sha1: ed7283081cd72795a898ffb18825a9fa714a3f76
sha256: 7ef366b6ee295dc5cfdbb611efcc3633c56726af0db9e878d4ba368a6cb75d6b
sha512: 7d99ec6872f237e6f1b1b2e9499af6266a58c35a11f10d12d179f72a7fbb618b1f03a418c80d8efde0e01cd7e67ee93ef97232f8d4ead3b6310a1cd36499d8dc
ssdeep: 1536:fDV6bVXoVyy5cH7jEDlescyVKStn8p7s/:R6LlYDIscrSFB/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) Microsoft Corp. 1981-1999
InternalName: host32
FileVersion: 5.00.2195.6612
CompanyName: Microsoft Corporation
ProductName: Microsoft(R) Windows (R) Operating System
ProductVersion: 5.00.2195.6612
FileDescription: Windows Host32
OriginalFilename: HOST32.COM
Translation: 0x0804 0x04b0

Win32/Injector.ZN also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 7000000f1 )
Elasticmalicious (high confidence)
DrWebBackDoor.Skullboy
CynetMalicious (score: 100)
ALYacGen:Trojan.ExplorerHijack.dK1@a4VkEqpb
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injector.1458539e
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.ea647f
CyrenW32/DelfInject.A.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.ZN
APEXMalicious
AvastWin32:Dh-A [Heur]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.ExplorerHijack.dK1@a4VkEqpb
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Trojan.ExplorerHijack.dK1@a4VkEqpb
TencentWin32.Trojan.Generic.Wnmg
Ad-AwareGen:Trojan.ExplorerHijack.dK1@a4VkEqpb
SophosMal/Generic-S
ComodoTrojWare.Win32.Spy.Banker.Gen@1qlojk
BitDefenderThetaAI:Packer.9F8151D11C
TrendMicroTROJ_GEN.R005C0WEI21
McAfee-GW-EditionBehavesLike.Win32.Ipamor.ph
FireEyeGeneric.mg.6822753ea647fb39
EmsisoftGen:Trojan.ExplorerHijack.dK1@a4VkEqpb (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Heur
AviraBDS/Hupigon.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GridinsoftTrojan.Win32.Downloader.oa!s1
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Trojan.ExplorerHijack.dK1@a4VkEqpb
AhnLab-V3Trojan/Win.Inject.R420677
Acronissuspicious
McAfeeArtemis!6822753EA647
MAXmalware (ai score=83)
VBA32Trojan.Win32.Buzus.az
MalwarebytesMalware.AI.4155423423
TrendMicro-HouseCallTROJ_GEN.R005C0WEI21
RisingBackdoor.Bearote!8.CED (CLOUD)
YandexTrojan.GenAsa!nc+5o07U4mA
IkarusTrojan.Win32.Injector
FortinetW32/Injector.fam!tr
AVGWin32:Dh-A [Heur]
Paloaltogeneric.ml

How to remove Win32/Injector.ZN?

Win32/Injector.ZN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment