Adware

Win32/Adware.Zzinfor.C removal instruction

Malware Removal

The Win32/Adware.Zzinfor.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Zzinfor.C virus can do?

  • At least one process apparently crashed during execution
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Adware.Zzinfor.C?


File Info:

name: B82DFAB66A574CC0987A.mlw
path: /opt/CAPEv2/storage/binaries/c2de8d7f820df8f38e1872eba84ea566c8f57d53013a4359d4d296b7f257d6bc
crc32: 97411D48
md5: b82dfab66a574cc0987a001731ea890b
sha1: 24737520aa53f1e2b05f68a91d19709931110600
sha256: c2de8d7f820df8f38e1872eba84ea566c8f57d53013a4359d4d296b7f257d6bc
sha512: 156eb00ae18a6cfceb5f676f08f5eaeec56f422febbb40c16ff90fe6ac804a572427695fd4a2fe27cd95f351532d76d0666a02745a241ce57e943ebbab65b42a
ssdeep: 6144:D5XLfcUCyvYs+IM2ofHpWhfHgsEpfGLnEBHcHYv6nrS5:lXLcqYshKfJWRMwLnUUY8rS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15334D011F2D0C4B2D0A711328D6CC6B1462FB5346B75B1E77B884B69AF613C06F3966B
sha3_384: 7f7e16e7c3c508e9f7584762e791d47a4b8ed2de6c1acbfa183c3968f93e583fedb40533ed765bc571dc33c7b950569b
ep_bytes: e806550000e995feffff8bff558bec51
timestamp: 2013-11-04 09:09:32

Version Info:

0: [No Data]

Win32/Adware.Zzinfor.C also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.b!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Ascii_115_238_251_56-1
FireEyeGeneric.mg.b82dfab66a574cc0
McAfeeArtemis!B82DFAB66A57
CylanceUnsafe
ZillyaDropper.Agent.Win32.238614
SangforSuspicious.Win32.Save.a
K7AntiVirusAdware ( 0054f7911 )
AlibabaAdWare:Win32/Zzinfor.a4206ce7
K7GWAdware ( 0054f7911 )
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Zzinfor.C
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Agent.hyhh
BitDefenderDropped:Trojan.GenericKD.47372983
NANO-AntivirusTrojan.Win32.Bhar.comjwp
MicroWorld-eScanDropped:Trojan.GenericKD.47372983
AvastWin32:GenMaliciousA-TCY [Trj]
TencentMalware.Win32.Gencirc.10c01733
Ad-AwareDropped:Trojan.GenericKD.47372983
EmsisoftDropped:Trojan.GenericKD.47372983 (B)
ComodoApplicUnwnt@#1ud7at4z33p26
DrWebTrojan.Adkor.40
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WH321
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataDropped:Trojan.GenericKD.47372983
JiangminTrojanDropper.Agent.bods
AviraHEUR/AGEN.1101971
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.199D668
MicrosoftTrojan:Win32/Occamy.CC2
BitDefenderThetaGen:NN.ZexaF.34294.ouW@ayJocbfj
ALYacDropped:Trojan.GenericKD.47372983
VBA32TrojanDropper.Agent
TrendMicro-HouseCallTROJ_GEN.R002C0WH321
RisingTrojan.Generic@ML.100 (RDML:fo6U1WXbuphK0rjTb2ukIw)
YandexTrojan.GenAsa!AHqusujGuyk
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.6107776.susgen
FortinetW32/Agent.HYHH!tr
AVGWin32:GenMaliciousA-TCY [Trj]
PandaTrj/CI.A

How to remove Win32/Adware.Zzinfor.C?

Win32/Adware.Zzinfor.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment