Adware

What is “Win32/Adware.Zzinfor.A”?

Malware Removal

The Win32/Adware.Zzinfor.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Zzinfor.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering
  • The sample wrote data to the system hosts file.

How to determine Win32/Adware.Zzinfor.A?


File Info:

name: B6958AF56BF5C7229C7C.mlw
path: /opt/CAPEv2/storage/binaries/c381247b9f491babee64896e63a3cc01637be41f61a44a287630c20e1db6e96f
crc32: 67D07768
md5: b6958af56bf5c7229c7cbe9cc49b0892
sha1: 93261617f9ad48ff15c5fba42a7f0856fcccac95
sha256: c381247b9f491babee64896e63a3cc01637be41f61a44a287630c20e1db6e96f
sha512: 95e8b00ade413de7bda1ad54b1b374eb5e2264f8c181ad546ac6bc536766ccd1064d742c973f2a277fba09043e6cf715027ad8144e36699d26733000045fffb3
ssdeep: 24576:FlMASNCyT6SqARSNb0/IyuopBR60rzrBv3M:vMAmCyT3RSNo/rpB/PlM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7458C067660C0B2C2E86D305DA2FB746EBE6C705D395A9732C83B6E3E710C15A29D5F
sha3_384: 90b9e515cdad2580c4e2f489cd4b70d914b0b6c3d2193800e732d9d737f7df5be6b11e08a7eb26359870f2a3aab25413
ep_bytes: e83db30000e978feffffcccccccccccc
timestamp: 1970-01-01 03:40:00

Version Info:

Comments: IE_FREAME
FileDescription: pulic
FileVersion: 1, 5, 11, 315
ProductName: IE_FREAME
ProductVersion: 0, 0, 0, 1
Translation: 0x0804 0x03a8

Win32/Adware.Zzinfor.A also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Adware.Midie.66109
FireEyeGeneric.mg.b6958af56bf5c722
CAT-QuickHealTrojan.Skeeyah.S18729
McAfeeGenericR-FIJ!B6958AF56BF5
CylanceUnsafe
VIPREGen:Variant.Adware.Midie.66109
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004b8f741 )
K7GWAdware ( 004b8f741 )
Cybereasonmalicious.56bf5c
BaiduWin32.Trojan-Clicker.Agent.b
CyrenW32/Mikey.P.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Zzinfor.A
APEXMalicious
ClamAVWin.Malware.Zzinfor-9753457-0
KasperskyVHO:Trojan-Dropper.Win32.Injector.gen
BitDefenderGen:Variant.Adware.Midie.66109
NANO-AntivirusTrojan.Win32.Dwn.dyvjjo
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b08650
Ad-AwareGen:Variant.Adware.Midie.66109
EmsisoftGen:Variant.Adware.Midie.66109 (B)
ComodoTrojWare.Win32.Zzinfor.B@7x6n2g
F-SecureTrojan.TR/Downloader.Gen7
DrWebTrojan.DownLoader17.52464
ZillyaTrojan.ZzinforGen.Win32.3
McAfee-GW-EditionGenericR-FIJ!B6958AF56BF5
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Spy
GDataGen:Variant.Adware.Midie.66109
JiangminTrojan/Generic.bgssc
AviraTR/Downloader.Gen7
MAXmalware (ai score=68)
Antiy-AVLTrojan/Generic.ASMalwS.3303
ArcabitTrojan.Adware.Midie.D1023D
ZoneAlarmVHO:Trojan-Dropper.Win32.Injector.gen
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Injector.R420392
ALYacGen:Variant.Adware.Midie.66109
VBA32BScope.Malware-Cryptor.NSAnti.Gen.1
MalwarebytesAdware.Zzinfor
RisingTrojan.Clicker!1.ADC5 (CLASSIC)
YandexTrojan.GenAsa!+2fev3cfj3U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Zzinfor.A
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Win32/Adware.Zzinfor.A?

Win32/Adware.Zzinfor.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment