Trojan

TrojanDownloader:Win32/Zlob.ZXP!bit removal instruction

Malware Removal

The TrojanDownloader:Win32/Zlob.ZXP!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Zlob.ZXP!bit virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Dynamic (imported) function loading detected
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Zlob.ZXP!bit?


File Info:

name: 470097481A3480525152.mlw
path: /opt/CAPEv2/storage/binaries/f253258a61c829a175af952066945ebc5404042bac39320ce2b001fbd0a4ada5
crc32: 0416289B
md5: 470097481a34805251527a5a39f34f21
sha1: d96082393c4cccc0a99359732fa3ef9c2716b389
sha256: f253258a61c829a175af952066945ebc5404042bac39320ce2b001fbd0a4ada5
sha512: 0fbf7026d1159644536775e59c21ea3028281d2be42111ad3f06a8fdb7e297cd5766140e00f867a759c5da26aaa3c69a85f6b8c95977b127a11239948d76f7a6
ssdeep: 384:XQvt6ki4a7UDZS4KdsBdqIEMCtqgHnV4vCTHrH:3N4a7os+Bd1MiSH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T109B21F8FF6029AF2DD840AB1455EA0FE1E29F236C0A7DB4ED7890D656583C5C3F4CA51
sha3_384: abf73cc6ffa1e28896f20ffe77b389654668482e11e9a6fa52c5cb947540ee4f76096f9f7f04ddc5021282e9dcb07bbe
ep_bytes: 5589e583ec08c7042402000000ff1588
timestamp: 2018-10-23 13:08:48

Version Info:

0: [No Data]

TrojanDownloader:Win32/Zlob.ZXP!bit also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0053fea91 )
BitDefenderGen:Variant.Doina.27901
K7GWTrojan-Downloader ( 0053fea91 )
Cybereasonmalicious.81a348
SymantecTrojan.Amadey
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.EGF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Deyma.gen
NANO-AntivirusTrojan.Win32.Zbot.fkkbuf
MicroWorld-eScanGen:Variant.Doina.27901
RisingDownloader.Agent!8.B23 (RDMK:cmRtazq4ZybshNE6WsZ+8Cg9M9hl)
Ad-AwareGen:Variant.Doina.27901
SophosML/PE-A
DrWebTrojan.DownLoader30.16067
ZillyaDownloader.Agent.Win32.454770
FireEyeGeneric.mg.470097481a348052
EmsisoftGen:Variant.Doina.27901 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Doina.27901
JiangminTrojanSpy.Zbot.fnnn
AviraTR/ATRAPS.Gen
MAXmalware (ai score=86)
ArcabitTrojan.Doina.D6CFD
ViRobotTrojan.Win32.Agent.50416
ZoneAlarmHEUR:Trojan-Downloader.Win32.Deyma.gen
MicrosoftTrojanDownloader:Win32/Zlob.ZXP!bit
AhnLab-V3Backdoor/Win32.RL_IRCBot.R276868
VBA32BScope.Trojan.Agent
ALYacGen:Variant.Doina.27901
MalwarebytesMalware.AI.167267603
PandaTrj/GdSda.A
YandexTrojan.GenAsa!7dthjqMr66k
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EGF!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34212.byW@augLiMl
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove TrojanDownloader:Win32/Zlob.ZXP!bit?

TrojanDownloader:Win32/Zlob.ZXP!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment