Categories: Adware

Should I remove “Adware.Zzinfor”?

The Adware.Zzinfor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Zzinfor virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering
  • The sample wrote data to the system hosts file.

How to determine Adware.Zzinfor?


File Info:

name: 74D5FEDD6CDC188F46EB.mlwpath: /opt/CAPEv2/storage/binaries/eb345c1e844b216988cd7558349e5856ee891db55d16be4815fb3a430d5d9106crc32: 15531A5Dmd5: 74d5fedd6cdc188f46ebb9153f0b6e86sha1: 1e775fa3f0f95fbe2a0578bb75bbbe950e3e3b55sha256: eb345c1e844b216988cd7558349e5856ee891db55d16be4815fb3a430d5d9106sha512: 1d4abb82f1308da17c192073e5485dd72e1d4f03d8e9ef4d2f8d24dbfca8ba9bbca92940a6b23b28518298bfea23d7e183da360fc604658cc3ec257dcfabdbf2ssdeep: 12288:9Ei1swyOlCo/ZP7/8AHikvd0Vf5xFmPyULDCkBR6eeb3MJrs3MJrhd/:9H1JzlF/V7kAHi6dgxFvUhBR60rzrztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C4458C0576A0C1B2C2E96D305DA6FB706EBEAC745D395A5336C83B6E3E710815E28D0Fsha3_384: 69ac24777be1d63b273ccb0f5284ef138e3f729577d73d86ad38c1ceb4bd668b071b769cbcd13f8d8adf182b8bf799afep_bytes: e82db30000e978feffffcccccccccccctimestamp: 1970-01-01 03:33:12

Version Info:

Comments: IE_FREAMEFileDescription: pulicFileVersion: 1, 5, 8, 1312ProductName: IE_FREAMEProductVersion: 0, 0, 0, 1Translation: 0x0804 0x03a8

Adware.Zzinfor also known as:

tehtris Generic.Malware
FireEye Generic.mg.74d5fedd6cdc188f
CAT-QuickHeal Trojan.Skeeyah.S18729
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004b8f741 )
K7GW Adware ( 004b8f741 )
Cybereason malicious.3f0f95
Baidu Win32.Trojan-Clicker.Agent.b
Cyren W32/Mikey.P.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Adware.Zzinfor.A
APEX Malicious
ClamAV Win.Malware.Zzinfor-9753457-0
Kaspersky VHO:Trojan-Dropper.Win32.Injector.gen
NANO-Antivirus Trojan.Win32.Dwn.dvlhvm
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b2b093
Emsisoft Application.Generic (A)
Comodo TrojWare.Win32.Zzinfor.B@7x6n2g
DrWeb Trojan.DownLoader15.51771
Zillya Trojan.ZzinforGen.Win32.3
TrendMicro PUA_ZZINFOR_EK050250_UVPM
Trapmine malicious.high.ml.score
Sophos Generic ML PUA (PUA)
Jiangmin Trojan/Generic.bgssc
Avira TR/Downloader.Gen7
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win.Injector.R420392
McAfee GenericRXAA-AA!74D5FEDD6CDC
VBA32 BScope.Malware-Cryptor.NSAnti.Gen.1
Malwarebytes Adware.Zzinfor
TrendMicro-HouseCall PUA_ZZINFOR_EK050250_UVPM
Rising Trojan.Clicker!1.ADC5 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove Adware.Zzinfor?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago

Tedy.179306 removal guide

The Tedy.179306 is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago