Malware

Troj/DwnLdr-ZRV removal instruction

Malware Removal

The Troj/DwnLdr-ZRV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/DwnLdr-ZRV virus can do?

  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/DwnLdr-ZRV?


File Info:

crc32: A8DF6EA1
md5: 7650adb461c563566b08cc4ac3052848
name: j2.exe
sha1: a154fb5e3735e3f95dae75f6ec802409ac461309
sha256: 9ec0d81bf2578741b73b32f74a8a4243d5db2cb1cd54c83b87d347cccd8e487e
sha512: fc3ec399c6f56d9ad63259c85815645778442cb0123011e4104e66f10babd0c22e09ba0974bb229f0630373c98f002cd9e8d54b9436efc1e5555915378a28a00
ssdeep: 6144:oNDlO8DdJXWWybvncJixo5j4t583uBCaZ9dKFgA4zu138FND3K1k1YeWPY:ovDyWy7ckxomq+BNdKFgLzu1sFNjK9eT
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Troj/DwnLdr-ZRV also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.42835563
FireEyeGeneric.mg.7650adb461c56356
McAfeeArtemis!7650ADB461C5
SangforMalware
K7AntiVirusTrojan ( 005622691 )
BitDefenderTrojan.GenericKD.42835563
K7GWTrojan ( 005622691 )
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.42835563
KasperskyHEUR:Trojan.Win32.Agentb.gen
NANO-AntivirusTrojan.Win32.Inject3.heuetq
TencentWin32.Trojan.Generic.Aguq
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.42835563 (B)
F-SecureTrojan.TR/Injector.pihof
DrWebTrojan.Inject3.36034
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.ObfusRansom.fc
Trapminemalicious.moderate.ml.score
SophosTroj/DwnLdr-ZRV
IkarusTrojan.Inject
CyrenW32/Trojan.UUNZ-7124
JiangminPSWTool.NetPass.pw
AviraTR/Injector.pihof
eGambitUnsafe.AI_Score_72%
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Generic.D28D9E6B
ZoneAlarmHEUR:Trojan.Win32.Agentb.gen
Acronissuspicious
ALYacTrojan.Agent.Vebzenpak
Ad-AwareTrojan.GenericKD.42835563
MalwarebytesTrojan.Injector
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.EKZP
RisingTrojan.Generic@ML.83 (RDMK:gV4LLHQTVpHWwPrhDMu9pA)
YandexTrojan.AvsArher.bS1NqI
SentinelOneDFI – Suspicious PE
FortinetW32/Generik.HPXKTAR!tr
BitDefenderThetaGen:NN.ZexaF.34100.cuW@aK770bli
AVGWin32:Trojan-gen
Cybereasonmalicious.e3735e

How to remove Troj/DwnLdr-ZRV?

Troj/DwnLdr-ZRV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment