Categories: Adware

Win32/Adware.Zzinfor.C removal instruction

The Win32/Adware.Zzinfor.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Zzinfor.C virus can do?

  • At least one process apparently crashed during execution
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/Adware.Zzinfor.C?


File Info:

name: B82DFAB66A574CC0987A.mlwpath: /opt/CAPEv2/storage/binaries/c2de8d7f820df8f38e1872eba84ea566c8f57d53013a4359d4d296b7f257d6bccrc32: 97411D48md5: b82dfab66a574cc0987a001731ea890bsha1: 24737520aa53f1e2b05f68a91d19709931110600sha256: c2de8d7f820df8f38e1872eba84ea566c8f57d53013a4359d4d296b7f257d6bcsha512: 156eb00ae18a6cfceb5f676f08f5eaeec56f422febbb40c16ff90fe6ac804a572427695fd4a2fe27cd95f351532d76d0666a02745a241ce57e943ebbab65b42assdeep: 6144:D5XLfcUCyvYs+IM2ofHpWhfHgsEpfGLnEBHcHYv6nrS5:lXLcqYshKfJWRMwLnUUY8rStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15334D011F2D0C4B2D0A711328D6CC6B1462FB5346B75B1E77B884B69AF613C06F3966Bsha3_384: 7f7e16e7c3c508e9f7584762e791d47a4b8ed2de6c1acbfa183c3968f93e583fedb40533ed765bc571dc33c7b950569bep_bytes: e806550000e995feffff8bff558bec51timestamp: 2013-11-04 09:09:32

Version Info:

0: [No Data]

Win32/Adware.Zzinfor.C also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.b!c
Elastic malicious (high confidence)
ClamAV Win.Trojan.Ascii_115_238_251_56-1
FireEye Generic.mg.b82dfab66a574cc0
McAfee Artemis!B82DFAB66A57
Cylance Unsafe
Zillya Dropper.Agent.Win32.238614
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Adware ( 0054f7911 )
Alibaba AdWare:Win32/Zzinfor.a4206ce7
K7GW Adware ( 0054f7911 )
CrowdStrike win/malicious_confidence_60% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Adware.Zzinfor.C
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan-Dropper.Win32.Agent.hyhh
BitDefender Dropped:Trojan.GenericKD.47372983
NANO-Antivirus Trojan.Win32.Bhar.comjwp
MicroWorld-eScan Dropped:Trojan.GenericKD.47372983
Avast Win32:GenMaliciousA-TCY [Trj]
Tencent Malware.Win32.Gencirc.10c01733
Ad-Aware Dropped:Trojan.GenericKD.47372983
Emsisoft Dropped:Trojan.GenericKD.47372983 (B)
Comodo ApplicUnwnt@#1ud7at4z33p26
DrWeb Trojan.Adkor.40
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WH321
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Dropped:Trojan.GenericKD.47372983
Jiangmin TrojanDropper.Agent.bods
Avira HEUR/AGEN.1101971
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.199D668
Microsoft Trojan:Win32/Occamy.CC2
BitDefenderTheta Gen:NN.ZexaF.34294.ouW@ayJocbfj
ALYac Dropped:Trojan.GenericKD.47372983
VBA32 TrojanDropper.Agent
TrendMicro-HouseCall TROJ_GEN.R002C0WH321
Rising Trojan.Generic@ML.100 (RDML:fo6U1WXbuphK0rjTb2ukIw)
Yandex Trojan.GenAsa!AHqusujGuyk
Ikarus Trojan-Dropper.Agent
MaxSecure Trojan.Malware.6107776.susgen
Fortinet W32/Agent.HYHH!tr
AVG Win32:GenMaliciousA-TCY [Trj]
Panda Trj/CI.A

How to remove Win32/Adware.Zzinfor.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago