Categories: Adware

Adware.Zango.1 malicious file

The Adware.Zango.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Zango.1 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Enumerates physical drives
  • Attempted to write directly to a physical drive

How to determine Adware.Zango.1?


File Info:

name: 8D466D6321B869636B67.mlwpath: /opt/CAPEv2/storage/binaries/a9c1d855a346b6960f24d5af40a39085a01ea9dca8e96b69fca44251dda9d7e9crc32: 2AE78826md5: 8d466d6321b869636b67dd34b9f67330sha1: 4d5c5adb52fe501ad2cba6f953d9d559f1606677sha256: a9c1d855a346b6960f24d5af40a39085a01ea9dca8e96b69fca44251dda9d7e9sha512: 1aa868e7136a67f19bcbdccf390005ceee9aa95129f71897913c974c9147fe2979aa77951f12f2e5ee08b292159fd5191f07ac5aa2084b56fcab44694fd3d459ssdeep: 6144:cfZ/nwzIhoZib9i0ju9BKVoEZUWo/29VKYmJnHEg24pES2H1ojzOWg:cfpPOZiBiq3zxoe9idfpwH1ezOWgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11E742327C6011C20F6509BBB519BEF6D181D7062CD4D3F6905E48EDBAD3ADA053D3A8Esha3_384: dfef33fdd0241ee8061e0ff1d3a8499e8869bfb8591e37eec5904ddd8b5def8a765473683e0bd4c6d6bf063a0a90aa72ep_bytes: 60be00a046008dbe0070f9ff57eb0b90timestamp: 2013-02-22 17:21:16

Version Info:

FileDescription: SetupFileVersion: 3.0.113.3ProductVersion: 3.0.113.3Translation: 0x0409 0x04b0

Adware.Zango.1 also known as:

Bkav W32.AIDetectMalware
Lionic Adware.Win32.ScreenSaver.lr65
tehtris Generic.Malware
DrWeb Adware.Hotbar.700
MicroWorld-eScan Gen:Variant.Adware.Zango.1
FireEye Generic.mg.8d466d6321b86963
CAT-QuickHeal PUA.Appbundler.Gen
Skyhigh Adware-HotBar.d
McAfee Adware-HotBar.d
Malwarebytes Generic.Malware.AI.DDS
Zillya Adware.HotBarCRT.Win32.173
Sangfor PUA.Win32.Sign.a
K7AntiVirus Adware ( 00314f2c1 )
Alibaba AdWare:Win32/Browext.1bb0d516
K7GW Adware ( 00314f2c1 )
Cybereason malicious.321b86
Symantec Adware.Clkpotato!gen3
ESET-NOD32 Win32/Adware.HotBar.U
APEX Malicious
TrendMicro-HouseCall Possible_HOTBAR.UNP
ClamAV Win.Adware.Screensaver-1
Kaspersky not-a-virus:HEUR:AdWare.Win32.Browext.gen
BitDefender Gen:Variant.Adware.Zango.1
NANO-Antivirus Trojan.Win32.Graftor.dvtokb
SUPERAntiSpyware Adware.AdBundle/Variant
Avast Win32:Zango-AQ [PUP]
Tencent Trojan.Win32.Downloader.abn
TACHYON Trojan-Clicker/W32.ScreenSaver.744624
Emsisoft Gen:Variant.Adware.Zango.1 (B)
F-Secure Adware.ADWARE/Hotbar.aoien
Baidu Win32.Adware.Agent.b
VIPRE Gen:Variant.Adware.Zango.1
TrendMicro Possible_HOTBAR.UNP
Trapmine malicious.high.ml.score
Sophos Hotbar (PUA)
Ikarus Trojan.SuspectCRC
Jiangmin AdWare/ScreenSaver.tf
Webroot W32.Adware.Gen
Google Detected
Avira ADWARE/Hotbar.aoien
Varist W32/HotBar.O.gen!Eldorado
Antiy-AVL GrayWare[AdWare]/Win32.HotBar
Kingsoft malware.kb.b.991
Microsoft Adware:Win32/Hotbar
Xcitium ApplicUnwnt.Win32.AdWare.ScreenSaver.DI@4t0hrx
Arcabit Trojan.Adware.Zango.1
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.ScreenSaver.gen
GData Gen:Variant.Adware.Zango.1
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win32.ScreenSaver.R22944
VBA32 BScope.Adware.ScreenSaver
ALYac Gen:Variant.Adware.Zango.1
MAX malware (ai score=89)
Cylance unsafe
Rising Trojan.Win32.Generic.145F3FD6 (C64:YzY0OmQfuEgC5IWz)
Yandex Trojan.GenAsa!ZoRco6P4FCQ
SentinelOne Static AI – Malicious PE
MaxSecure Adware.Adware.Win32.Zango.1_188490
Fortinet W32/Generic.AC.208406!tr
AVG Win32:Zango-AQ [PUP]
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_100% (W)

How to remove Adware.Zango.1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago