Malware

Dropped:Generic.Zlob.8AEB4BBC information

Malware Removal

The Dropped:Generic.Zlob.8AEB4BBC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Zlob.8AEB4BBC virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Dropped:Generic.Zlob.8AEB4BBC?


File Info:

name: 85D2F04C35C0078E2300.mlw
path: /opt/CAPEv2/storage/binaries/b7f110da27ddd9ca6927d05f6a81f5b04f35108f4dfd2ec86d290b6a71806890
crc32: C0A7EF20
md5: 85d2f04c35c0078e2300d0fb5faf29ca
sha1: e30f4426ab481ef7ce5446da0858707ee32a8d61
sha256: b7f110da27ddd9ca6927d05f6a81f5b04f35108f4dfd2ec86d290b6a71806890
sha512: 1e0a035d78dd970052ebc7ba2263857bdfb18a02ea2bee5945977159d16be833e48ca693813ecff1b4f9431be43e04fce6d317f5c19713d8b43ba242c9ace4e4
ssdeep: 1536:I/PKMkHp4Kn+bpNRaedtyurZKItF4ekYrkL:I/PG2KnK7Rae3yu1T/LkYAL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E933A5B9F263DAA4DFA4417F68216B0064DDDB8EEB17E40066442BF9D6394804B373DE
sha3_384: bfd1c6d0d91176f65700b9cb99c46c5d1d7b591d22b0d580c9ad12c35338fcfefce46b1c3c4a5f2db71eb79172996bb7
ep_bytes: 83ec4456ff15243040008bf08a063c22
timestamp: 2006-06-02 17:19:22

Version Info:

0: [No Data]

Dropped:Generic.Zlob.8AEB4BBC also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Popuper
MicroWorld-eScanDropped:Generic.Zlob.8AEB4BBC
McAfeePuper.gen
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004d1ef81 )
K7GWTrojan-Downloader ( 004d1ef81 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.32A55AC11C
VirITTrojan.Win32.Zlob.E
CyrenW32/Zlob.YRPB-8163
SymantecTrojan.Emcodec.B
ESET-NOD32Win32/TrojanDownloader.Zlob.PJ
TrendMicro-HouseCallMal_Zlob-1
ClamAVWin.Trojan.Zlob-8576
KasperskyTrojan-Downloader.Win32.Zlob.zk
BitDefenderDropped:Generic.Zlob.8AEB4BBC
NANO-AntivirusTrojan.Win32.Zlob.zwyg
AvastWin32:Zlob-CW [Trj]
Ad-AwareDropped:Generic.Zlob.8AEB4BBC
EmsisoftDropped:Generic.Zlob.8AEB4BBC (B)
ComodoTrojWare.Win32.TrojanDownloader.Zlob.PJ@1kbd
VIPRETrojan.Win32.Encpk.agsb (v)
TrendMicroMal_Zlob-1
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.qh
FireEyeGeneric.mg.85d2f04c35c0078e
SophosML/PE-A + Troj/Zlob-LZ
SentinelOneStatic AI – Malicious PE
GDataDropped:Generic.Zlob.8AEB4BBC
JiangminTrojanDownloader.Zlob.hh
eGambitUnsafe.AI_Score_98%
AviraTR/Zlob.KA.2
Antiy-AVLTrojan/Generic.ASMalwS.152264
MicrosoftTrojanDownloader:Win32/Zlob
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zlob.C89234
VBA32Trojan-Downloader.Win32.Revelation.Zlob
ALYacDropped:Generic.Zlob.8AEB4BBC
MAXmalware (ai score=85)
APEXMalicious
RisingTrojan.DL.Zlob.box (RDMK:cmRtazorfI1Wu/Z/Mnsm/lMfXlrr)
YandexTrojan.GenAsa!yXjrBXMeSuc
FortinetW32/ZLOB.DZZ!tr
AVGWin32:Zlob-CW [Trj]
PandaAdware/DigiKeyGen

How to remove Dropped:Generic.Zlob.8AEB4BBC?

Dropped:Generic.Zlob.8AEB4BBC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment