Adware

Win32/Adware.Zzinfor.B (file analysis)

Malware Removal

The Win32/Adware.Zzinfor.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Zzinfor.B virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Adware.Zzinfor.B?


File Info:

name: 25BF1D192712D3E8E576.mlw
path: /opt/CAPEv2/storage/binaries/466e1fc78c6f4684ecde012b10107cb73fbcfdb2e249f23aaa5742449f663d6f
crc32: 31C94AEA
md5: 25bf1d192712d3e8e5763866ee3c975d
sha1: 114c4737a38edd1c64ca415bc5119d16ca259832
sha256: 466e1fc78c6f4684ecde012b10107cb73fbcfdb2e249f23aaa5742449f663d6f
sha512: 798a286d7692d6c0e7b84dc12d80c12209d79d3639fc4f921d983301c4f15b5f78b98da49f9e54407652155fc6a87b95853257454bb308728d664336db95dbc0
ssdeep: 24576:6M4v8CuJmOSEEt9lUDFpNrfi1aYy9EAZI6lK1FpHTBKVGJGayd:6ljWkt925iUYy9ECsJTBKVGJGae
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114555B00E481C035F8AE00BD87E98677652F6D21670AE5E373DC6D593B245FA7BB0A36
sha3_384: c7bd705e8571cdcc0e7cc1f024c55c2245592e683b41cd2bc7e25f0c1b4ac33d5f80fd92cc95744d19c1d4912a5ee8bf
ep_bytes: e834cd0000e978feffff5064ff350000
timestamp: 1970-01-01 04:00:16

Version Info:

CompanyName: MICROSOFT
FileVersion: 1, 5, 9, 3010
LegalCopyright: Copyright ? 2015
ProductVersion: 1, 5, 5,
Translation: 0x0804 0x04b0

Win32/Adware.Zzinfor.B also known as:

LionicTrojan.Win32.Injector.mrEk
tehtrisGeneric.Malware
DrWebTrojan.KillFiles.29626
MicroWorld-eScanGen:Variant.Doina.11841
FireEyeGeneric.mg.25bf1d192712d3e8
CAT-QuickHealTrojan.Skeeyah.17537
ALYacGen:Variant.Doina.11841
MalwarebytesGeneric.Trojan.Malicious.DDS
ZillyaTrojan.Agent.Win32.587466
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005194b31 )
AlibabaTrojanPSW:Win32/Frethog.982e7f4f
K7GWTrojan ( 005194b31 )
Cybereasonmalicious.92712d
BitDefenderThetaGen:NN.ZexaF.36196.ur0@aWIBGngj
VirITTrojan.Win32.Generic.BWKL
CyrenW32/Horst.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Zzinfor.B
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Ascii_115_238_251_56-1
KasperskyTrojan.Win32.Agentb.hyea
BitDefenderGen:Variant.Doina.11841
NANO-AntivirusTrojan.Win32.Crypted.dtlasb
AvastWin32:GenMaliciousA-QKI [Trj]
TencentMalware.Win32.Gencirc.10b2d81b
EmsisoftGen:Variant.Doina.11841 (B)
F-SecureTrojan.TR/Zusy.jznub
BaiduWin32.Trojan.Agent.avx
VIPREGen:Variant.Doina.11841
TrendMicroTSPY_LMIR_EK050236.UVPM
McAfee-GW-EditionBehavesLike.Win32.PUP.th
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
GDataGen:Variant.Doina.11841
JiangminTrojan.Generic.ivni
AviraTR/Zusy.jznub
Antiy-AVLTrojan/Win32.Agentb
XcitiumApplication.Win32.BHO.LN@6f812n
ArcabitTrojan.Doina.D2E41
ZoneAlarmTrojan.Win32.Agentb.hyea
MicrosoftPWS:Win32/Frethog.gen!B
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Lmir.R163265
McAfeeGenericRXAA-AA!25BF1D192712
MAXmalware (ai score=85)
VBA32BScope.TrojanDropper.Injector
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_LMIR_EK050236.UVPM
RisingMalware.Frethog!8.E996 (TFE:5:pzGCGmMn0dP)
YandexTrojan.GenAsa!3jAfMDKCZ+s
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.LDRM!tr
AVGWin32:GenMaliciousA-QKI [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Adware.Zzinfor.B?

Win32/Adware.Zzinfor.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment