Adware

Zzinfor.Adware.Advertising.DDS (file analysis)

Malware Removal

The Zzinfor.Adware.Advertising.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zzinfor.Adware.Advertising.DDS virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Zzinfor.Adware.Advertising.DDS?


File Info:

name: 201D9169E55AC014F038.mlw
path: /opt/CAPEv2/storage/binaries/0fb4080bc849640fcfb2986ecadd7b9ed02c84574336b8a4b003781a27e1314d
crc32: 3C740EAE
md5: 201d9169e55ac014f0381e649be3c1cc
sha1: 8ef580fb1d81154cd012e5ca5c1a110ba601726f
sha256: 0fb4080bc849640fcfb2986ecadd7b9ed02c84574336b8a4b003781a27e1314d
sha512: 0de8703322af0701926baa4ed3e5cbff99bc30ae6e26a9e8d6d09e2d9a3303f6354db0345dda7c258f4b8f946eac858c1df704b5e862c0c6a5e2deb6773e6cc3
ssdeep: 49152:w6UEd/4OntgY1FZF4etfeSSsGCA7xBB/PjmML93abp:hntgYXssGdHB/PDL9qd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11AC59E0177A0C076D1A629304C66BB306EBEBD301B76968777D43A6D2E313D19E39B1B
sha3_384: 103da253a7b88431464835d116d8c9ec7a89f27de6e1fa3fdca31e96d0c8a1971ac1ab05d8c73ed31b1a2ab1b6eabb3a
ep_bytes: e8a0c20000e978feffff8bff558bec8b
timestamp: 1970-01-01 03:42:17

Version Info:

CompanyName: MICROSOFT
FileVersion: 3, 15, 7, 2718
LegalCopyright: Copyright ? 2013
OriginalFilename: tomgo
ProductName: sunshine
ProductVersion: 1, 0, 0, 2
Translation: 0x0804 0x04b0

Zzinfor.Adware.Advertising.DDS also known as:

LionicTrojan.Win32.Generic.mhJo
tehtrisGeneric.Malware
DrWebTrojan.Rootkit.15966
MicroWorld-eScanGen:Variant.Doina.13476
FireEyeGeneric.mg.201d9169e55ac014
CAT-QuickHealTrojan.Skeeyah.S18729
ALYacGen:Variant.Doina.13476
Cylanceunsafe
ZillyaTrojan.Zzinfor.Win32.86
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005194b31 )
K7GWTrojan ( 005194b31 )
Cybereasonmalicious.9e55ac
BitDefenderThetaGen:NN.ZexaF.36196.Is0@auXJPxkj
VirITTrojan.Win32.Rootkit.XQC
CyrenW32/Mikey.P.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Zzinfor.F
APEXMalicious
ClamAVWin.Trojan.Ascii_115_238_251_56-1
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Doina.13476
NANO-AntivirusTrojan.Win32.Hooker.ejlmvn
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b1193b
EmsisoftGen:Variant.Doina.13476 (B)
F-SecureAdware.ADWARE/Zzinfor.guhbx
BaiduWin32.Rootkit.Agent.ai
VIPREGen:Variant.Doina.13476
TrendMicroTROJ_ZUSY_EK2501F2.UVPM
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Doina.13476
JiangminTrojan/Generic.biipz
AviraADWARE/Zzinfor.guhbx
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDropper.Zusy.GYMY@5izhoa
ArcabitTrojan.Doina.D34A4
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Rofin.C!bit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.R511216
McAfeeGenericR-EFB!201D9169E55A
MAXmalware (ai score=80)
VBA32BScope.Malware-Cryptor.NSAnti.Gen.1
MalwarebytesZzinfor.Adware.Advertising.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_ZUSY_EK2501F2.UVPM
RisingTrojan.Clicker!1.ADC5 (CLASSIC)
YandexTrojan.GenAsa!RBBgSd/i8kE
IkarusTrojan.Win32.Spy
FortinetW32/Generic.F!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Zzinfor.Adware.Advertising.DDS?

Zzinfor.Adware.Advertising.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment