Categories: Adware

About “Adware.EoRezo.CFT” infection

The Adware.EoRezo.CFT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.EoRezo.CFT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Deletes executed files from disk
  • Attempts to execute suspicious powershell command arguments
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Adware.EoRezo.CFT?


File Info:

name: 7A6F710FA8D0D8656773.mlwpath: /opt/CAPEv2/storage/binaries/99fe56c6e985afe3f9f8051d1abe1ce745c7de200501b9dd2b6e7aaff8981d98crc32: D038ADEDmd5: 7a6f710fa8d0d86567733c20d848f4e6sha1: c8af72c622d7d74b30e82ae666311f241ac1b507sha256: 99fe56c6e985afe3f9f8051d1abe1ce745c7de200501b9dd2b6e7aaff8981d98sha512: cd54cced37526d4fc9c47b974a9ed2422cbbb507b2d0dceb983d7f454bf2ce9949cc85ca7ac60bf1a2cbc96539f363ee4f0aaae6f8d375d74294879e935ecae0ssdeep: 98304:9FSYzONAR8kR9UxirqH0T4DXew29AkyAgpsZfMsjRPScRLBmIU+/RhyfOcwYS:Thnt8xieH00DeoETP/lyeptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17926335250EDE86FE231DFB10DE692B09BF2BD1A007415FBE1D8455A2EB2442F431BB6sha3_384: 0e9dfa3345771208d8ccefe8151dd6d72d896c695ada63b40bc21f6a30808949170ac4ba9aba32888a9aaad08ecbebf8ep_bytes: 558bec83c4c453565733c08945f08945timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: FileDescription: FileVersion: LegalCopyright: ProductName: ProductVersion: Translation: 0x0000 0x04b0

Adware.EoRezo.CFT also known as:

Lionic Adware.Win32.Eorezo.mzNz
Elastic malicious (high confidence)
DrWeb Adware.Downware.11305
MicroWorld-eScan Gen:Adware.Adseo.1
FireEye Gen:Adware.Adseo.1
McAfee Artemis!7A6F710FA8D0
Cylance Unsafe
Zillya Adware.Eorezo.Win32.15401
Sangfor PUP.Win32.Eorezo.atDK
Alibaba AdWare:Win32/Eorezo.5d09f14a
Cybereason malicious.fa8d0d
Symantec Adware.Eorezo
ESET-NOD32 multiple detections
Kaspersky not-a-virus:AdWare.Win32.Eorezo.ygs
BitDefender Gen:Adware.Adseo.1
NANO-Antivirus Riskware.InnoSetup.EoRezo.dttnyf
SUPERAntiSpyware Adware.EoRezo/Variant
Avast Win32:Eorezo-DK [PUP]
Tencent Win32.Trojan.Multiple.Aisl
Ad-Aware Gen:Adware.Adseo.1
Emsisoft Gen:Adware.Adseo.1 (B)
Comodo ApplicUnwnt@#tbv3m4tdanph
VIPRE Gen:Adware.Adseo.1
TrendMicro TROJ_GEN.R002C0OGS22
McAfee-GW-Edition BehavesLike.Win32.AdwareFileTour.rc
Trapmine malicious.high.ml.score
Sophos Generic PUA MI (PUA)
Jiangmin AdWare.Eorezo.aot
Avira ADWARE/EoRezo.Gen
Microsoft Trojan:Win32/Occamy.AB
ViRobot Adware.Eorezo.4775092
GData Win32.Adware.Eorezo.J
Cynet Malicious (score: 99)
VBA32 Adware.Eorezo
ALYac Gen:Adware.Adseo.1
MAX malware (ai score=66)
Malwarebytes Adware.EoRezo.CFT
TrendMicro-HouseCall TROJ_GEN.R002C0OGS22
Yandex PUA.Eorezo!PLsYBTRke14
Ikarus AdWare.Eorezo
Fortinet Riskware/EoRezo
AVG Win32:Eorezo-DK [PUP]
CrowdStrike win/grayware_confidence_100% (W)

How to remove Adware.EoRezo.CFT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Lazy.485157 (file analysis)

The Lazy.485157 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

About “Malware.AI.2117842064” infection

The Malware.AI.2117842064 is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

Worm.Win32.Vobfus.cdzh information

The Worm.Win32.Vobfus.cdzh is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

How to remove “Worm.Win32.Vobfus.dfrv”?

The Worm.Win32.Vobfus.dfrv is considered dangerous by lots of security experts. When this infection is active,…

52 mins ago

What is “Trojan.Generic.35584711”?

The Trojan.Generic.35584711 is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

Trojan.Agent.GHNB removal

The Trojan.Agent.GHNB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago