Categories: Adware

What is “Win32/Adware.Zzinfor.A”?

The Win32/Adware.Zzinfor.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Zzinfor.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering
  • The sample wrote data to the system hosts file.

How to determine Win32/Adware.Zzinfor.A?


File Info:

name: B6958AF56BF5C7229C7C.mlwpath: /opt/CAPEv2/storage/binaries/c381247b9f491babee64896e63a3cc01637be41f61a44a287630c20e1db6e96fcrc32: 67D07768md5: b6958af56bf5c7229c7cbe9cc49b0892sha1: 93261617f9ad48ff15c5fba42a7f0856fcccac95sha256: c381247b9f491babee64896e63a3cc01637be41f61a44a287630c20e1db6e96fsha512: 95e8b00ade413de7bda1ad54b1b374eb5e2264f8c181ad546ac6bc536766ccd1064d742c973f2a277fba09043e6cf715027ad8144e36699d26733000045fffb3ssdeep: 24576:FlMASNCyT6SqARSNb0/IyuopBR60rzrBv3M:vMAmCyT3RSNo/rpB/PlMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E7458C067660C0B2C2E86D305DA2FB746EBE6C705D395A9732C83B6E3E710C15A29D5Fsha3_384: 90b9e515cdad2580c4e2f489cd4b70d914b0b6c3d2193800e732d9d737f7df5be6b11e08a7eb26359870f2a3aab25413ep_bytes: e83db30000e978feffffcccccccccccctimestamp: 1970-01-01 03:40:00

Version Info:

Comments: IE_FREAMEFileDescription: pulicFileVersion: 1, 5, 11, 315ProductName: IE_FREAMEProductVersion: 0, 0, 0, 1Translation: 0x0804 0x03a8

Win32/Adware.Zzinfor.A also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Adware.Midie.66109
FireEye Generic.mg.b6958af56bf5c722
CAT-QuickHeal Trojan.Skeeyah.S18729
McAfee GenericR-FIJ!B6958AF56BF5
Cylance Unsafe
VIPRE Gen:Variant.Adware.Midie.66109
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004b8f741 )
K7GW Adware ( 004b8f741 )
Cybereason malicious.56bf5c
Baidu Win32.Trojan-Clicker.Agent.b
Cyren W32/Mikey.P.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Adware.Zzinfor.A
APEX Malicious
ClamAV Win.Malware.Zzinfor-9753457-0
Kaspersky VHO:Trojan-Dropper.Win32.Injector.gen
BitDefender Gen:Variant.Adware.Midie.66109
NANO-Antivirus Trojan.Win32.Dwn.dyvjjo
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b08650
Ad-Aware Gen:Variant.Adware.Midie.66109
Emsisoft Gen:Variant.Adware.Midie.66109 (B)
Comodo TrojWare.Win32.Zzinfor.B@7x6n2g
F-Secure Trojan.TR/Downloader.Gen7
DrWeb Trojan.DownLoader17.52464
Zillya Trojan.ZzinforGen.Win32.3
McAfee-GW-Edition GenericR-FIJ!B6958AF56BF5
Trapmine malicious.high.ml.score
Sophos Generic ML PUA (PUA)
Ikarus Trojan.Win32.Spy
GData Gen:Variant.Adware.Midie.66109
Jiangmin Trojan/Generic.bgssc
Avira TR/Downloader.Gen7
MAX malware (ai score=68)
Antiy-AVL Trojan/Generic.ASMalwS.3303
Arcabit Trojan.Adware.Midie.D1023D
ZoneAlarm VHO:Trojan-Dropper.Win32.Injector.gen
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win.Injector.R420392
ALYac Gen:Variant.Adware.Midie.66109
VBA32 BScope.Malware-Cryptor.NSAnti.Gen.1
Malwarebytes Adware.Zzinfor
Rising Trojan.Clicker!1.ADC5 (CLASSIC)
Yandex Trojan.GenAsa!+2fev3cfj3U
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet Adware/Zzinfor.A
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove Win32/Adware.Zzinfor.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Babar.213996 removal tips

The Babar.213996 is considered dangerous by lots of security experts. When this infection is active,…

24 seconds ago

Malware.AI.2248263649 (file analysis)

The Malware.AI.2248263649 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

About “Trojan.Dropper.Agent.AKK” infection

The Trojan.Dropper.Agent.AKK is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Malware.AI.2972915474 malicious file

The Malware.AI.2972915474 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/Autoit.OPN information

The Win32/Autoit.OPN is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.3788326785 removal

The Malware.AI.3788326785 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago