Adware

Win32/Adware.Zzinfor.U malicious file

Malware Removal

The Win32/Adware.Zzinfor.U is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Zzinfor.U virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Adware.Zzinfor.U?


File Info:

name: F02F4055B3C5B376BFF8.mlw
path: /opt/CAPEv2/storage/binaries/f61290dce994e7be51599ea29b4df896aafd30e598287443fd02668d09613d1c
crc32: 2F998A95
md5: f02f4055b3c5b376bff8031b5e0e36b8
sha1: e7c7e2c317951c6fed023970e816f1b768538bb1
sha256: f61290dce994e7be51599ea29b4df896aafd30e598287443fd02668d09613d1c
sha512: 716e474b223baa919dc0ee05253a28de6c1d6e09e9d678546391cd584dd961f15b71c1350557166579ca08782033b5c490022b8902f0c9da7cc6480cc52ede57
ssdeep: 6144:DBDg20XCoCrGkiPUZ1FAKiBobUd+H3+3IOr3hos9ff01r/WfL4YOO7A3Mew2:DBbUXPPUZ1KKmobY+35A3ywkYOOne
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T195A423F5E9043AE2EA1BC07F5100A15308DF899624C872C5D62B5DE6B93F38FB859366
sha3_384: 460620705a1483cf9e1149c9f5f936e6a7b34e733c6ec8e773f2934673f964ebad37d166d9df32a399d501d8ac674d4c
ep_bytes: 60be00704e008dbe00a0f1ff5783cdff
timestamp: 2018-11-14 03:45:45

Version Info:

FileVersion: 2, 2, 2, 5051
ProductVersion: 2, 2, 2, 5051
Translation: 0x0804 0x04b0

Win32/Adware.Zzinfor.U also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.GenericML.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Rootkit.22030
MicroWorld-eScanTrojan.GenericKD.48102783
FireEyeGeneric.mg.f02f4055b3c5b376
CAT-QuickHealTrojan.IGENERIC
McAfeeGenericRXAA-FA!F02F4055B3C5
CylanceUnsafe
ZillyaDropper.Injector.Win32.85650
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005641ac1 )
AlibabaAdWare:Win32/Zzinfor.d67825c2
K7GWTrojan ( 005641ac1 )
Cybereasonmalicious.5b3c5b
BitDefenderThetaAI:Packer.897018BB20
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Zzinfor.U
TrendMicro-HouseCallTROJ_GEN.R002C0PB222
Paloaltogeneric.ml
ClamAVWin.Malware.Bulz-9828904-0
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderTrojan.GenericKD.48102783
NANO-AntivirusTrojan.Win64.Zzinfor.flpzhv
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b63a6a
Ad-AwareTrojan.GenericKD.48102783
SophosML/PE-A
BaiduWin32.Packed.VMProtect.a
TrendMicroTROJ_GEN.R002C0PB222
EmsisoftTrojan.GenericKD.48102783 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Injector.bnmk
AviraADWARE/Zzinfor.xofbd
Antiy-AVLTrojan/Generic.ASMalwS.2B3189A
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKD.48102783
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2700756
VBA32BScope.Trojan.SvcHorse.01643
ALYacTrojan.GenericKD.48102783
MAXmalware (ai score=88)
MalwarebytesTrojan.Injector
APEXMalicious
RisingTrojan.Agent!1.A779 (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.YDD!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Win32/Adware.Zzinfor.U?

Win32/Adware.Zzinfor.U removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment