Categories: Malware

Dropped:Generic.Zlob.8AEB4BBC information

The Dropped:Generic.Zlob.8AEB4BBC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Zlob.8AEB4BBC virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Dropped:Generic.Zlob.8AEB4BBC?


File Info:

name: 85D2F04C35C0078E2300.mlwpath: /opt/CAPEv2/storage/binaries/b7f110da27ddd9ca6927d05f6a81f5b04f35108f4dfd2ec86d290b6a71806890crc32: C0A7EF20md5: 85d2f04c35c0078e2300d0fb5faf29casha1: e30f4426ab481ef7ce5446da0858707ee32a8d61sha256: b7f110da27ddd9ca6927d05f6a81f5b04f35108f4dfd2ec86d290b6a71806890sha512: 1e0a035d78dd970052ebc7ba2263857bdfb18a02ea2bee5945977159d16be833e48ca693813ecff1b4f9431be43e04fce6d317f5c19713d8b43ba242c9ace4e4ssdeep: 1536:I/PKMkHp4Kn+bpNRaedtyurZKItF4ekYrkL:I/PG2KnK7Rae3yu1T/LkYALtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E933A5B9F263DAA4DFA4417F68216B0064DDDB8EEB17E40066442BF9D6394804B373DEsha3_384: bfd1c6d0d91176f65700b9cb99c46c5d1d7b591d22b0d580c9ad12c35338fcfefce46b1c3c4a5f2db71eb79172996bb7ep_bytes: 83ec4456ff15243040008bf08a063c22timestamp: 2006-06-02 17:19:22

Version Info:

0: [No Data]

Dropped:Generic.Zlob.8AEB4BBC also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Popuper
MicroWorld-eScan Dropped:Generic.Zlob.8AEB4BBC
McAfee Puper.gen
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 004d1ef81 )
K7GW Trojan-Downloader ( 004d1ef81 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.32A55AC11C
VirIT Trojan.Win32.Zlob.E
Cyren W32/Zlob.YRPB-8163
Symantec Trojan.Emcodec.B
ESET-NOD32 Win32/TrojanDownloader.Zlob.PJ
TrendMicro-HouseCall Mal_Zlob-1
ClamAV Win.Trojan.Zlob-8576
Kaspersky Trojan-Downloader.Win32.Zlob.zk
BitDefender Dropped:Generic.Zlob.8AEB4BBC
NANO-Antivirus Trojan.Win32.Zlob.zwyg
Avast Win32:Zlob-CW [Trj]
Ad-Aware Dropped:Generic.Zlob.8AEB4BBC
Emsisoft Dropped:Generic.Zlob.8AEB4BBC (B)
Comodo TrojWare.Win32.TrojanDownloader.Zlob.PJ@1kbd
VIPRE Trojan.Win32.Encpk.agsb (v)
TrendMicro Mal_Zlob-1
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.qh
FireEye Generic.mg.85d2f04c35c0078e
Sophos ML/PE-A + Troj/Zlob-LZ
SentinelOne Static AI – Malicious PE
GData Dropped:Generic.Zlob.8AEB4BBC
Jiangmin TrojanDownloader.Zlob.hh
eGambit Unsafe.AI_Score_98%
Avira TR/Zlob.KA.2
Antiy-AVL Trojan/Generic.ASMalwS.152264
Microsoft TrojanDownloader:Win32/Zlob
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zlob.C89234
VBA32 Trojan-Downloader.Win32.Revelation.Zlob
ALYac Dropped:Generic.Zlob.8AEB4BBC
MAX malware (ai score=85)
APEX Malicious
Rising Trojan.DL.Zlob.box (RDMK:cmRtazorfI1Wu/Z/Mnsm/lMfXlrr)
Yandex Trojan.GenAsa!yXjrBXMeSuc
Fortinet W32/ZLOB.DZZ!tr
AVG Win32:Zlob-CW [Trj]
Panda Adware/DigiKeyGen

How to remove Dropped:Generic.Zlob.8AEB4BBC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago