Categories: Adware

Should I remove “Win32/Adware.Zzinfor.J”?

The Win32/Adware.Zzinfor.J is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Zzinfor.J virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Adware.Zzinfor.J?


File Info:

name: 3D0397DCD9D4053B68D3.mlwpath: /opt/CAPEv2/storage/binaries/3d2a458029961de145c20b58353357cbb3265f6018c7f84a2d3292091afe1f9fcrc32: 6E92BD56md5: 3d0397dcd9d4053b68d32d62cd927b10sha1: 3bbeb762ea24deecfb10ad098488f09ec896d6afsha256: 3d2a458029961de145c20b58353357cbb3265f6018c7f84a2d3292091afe1f9fsha512: b9aa2df4af14edb97b5e9d987789bb9186df1a40d5e36556c247bd51b04f74c4903a298c6076bdf963db55c2e780a0f34a43d3e7aa03ab156efece71a9823a47ssdeep: 24576:qEni8GH2Akeq92/htRzXYH7NVUuK7Y2cB2q3Waq6Od05lIq+ANE63hE34QY/w0KN:qEniZw9qtpYH78uK7Y4YVAWKL5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D175123235C0C073D59361B508DEE679A2BEB1A14B709AC77B9807FA9E702D11B7934Bsha3_384: 0522bbba576849bc4d3e4aabc46aea2e83a339b91b3e9fe79abeb929ec582de7484a8f3f81af1b1534b1d7318c244856ep_bytes: e83d4e0000e9a4feffff6a0c68f05242timestamp: 1970-01-01 08:01:15

Version Info:

0: [No Data]

Win32/Adware.Zzinfor.J also known as:

Bkav W32.AIDetectMalware
AVG Win32:Malware-gen
tehtris Generic.Malware
MicroWorld-eScan Application.Dropper.C
FireEye Generic.mg.3d0397dcd9d4053b
McAfee GenericRXAF-ZD!3D0397DCD9D4
Malwarebytes Malware.AI.3816062315
Zillya Trojan.Agentb.Win32.8406
K7AntiVirus Trojan ( 005452821 )
K7GW Trojan ( 005452821 )
Cybereason malicious.cd9d40
BitDefenderTheta Gen:NN.ZexaF.36318.JvW@a8g6hfej
VirIT Trojan.Win32.Generic.EPH
Cyren W32/Zzinfor.C.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Adware.Zzinfor.J.gen
Cynet Malicious (score: 99)
APEX Malicious
ClamAV Win.Dropper.Behav-9933701-0
Kaspersky Trojan.Win32.Agentb.bpva
BitDefender Application.Dropper.C
NANO-Antivirus Trojan.Win32.Cossta.fcelqv
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b38d06
Emsisoft Application.Dropper.C (B)
Baidu Win32.Trojan.Generic.t
F-Secure Trojan.TR/Black.Gen2
DrWeb Trojan.Carberp.1567
VIPRE Application.Dropper.C
McAfee-GW-Edition BehavesLike.Win32.Dropper.tc
Trapmine suspicious.low.ml.score
Sophos Generic ML PUA (PUA)
GData Application.Dropper.C
Jiangmin Trojan/Agentb.beh
Avira TR/Kazy.652800.1
MAX malware (ai score=72)
Antiy-AVL Trojan/Win32.TSGeneric
Xcitium TrojWare.Win32.TrojanDropper.Agent.FVT@5p26d8
Arcabit Application.Dropper.C
ZoneAlarm Trojan.Win32.Agentb.bpva
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Trojan/Win32.Downloader.R141799
VBA32 BScope.TrojanDownloader.Adload
ALYac Application.Dropper.C
Panda Trj/Genetic.gen
Rising Trojan.Zpevdo!8.F912 (CLOUD)
Yandex Trojan.GenAsa!IryZ6xbhWHE
Ikarus Trojan.Win32.VMProtect
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.4D1!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)

How to remove Win32/Adware.Zzinfor.J?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago