Adware

Adware.Agent.UWW removal guide

Malware Removal

The Adware.Agent.UWW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Agent.UWW virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

Related domains:

all.fingersleep.bid
none.coalrate.men

How to determine Adware.Agent.UWW?


File Info:

name: C7D0ACCA3689372B6370.mlw
path: /opt/CAPEv2/storage/binaries/0326b1d942fff953f8fffe99ac95fae766dd02862c4a180dc8c0d3029531c233
crc32: 52E6C4D4
md5: c7d0acca3689372b637048c88925572d
sha1: 19248ae9da59cbe98c4f1205652dec8bd86a0def
sha256: 0326b1d942fff953f8fffe99ac95fae766dd02862c4a180dc8c0d3029531c233
sha512: 186bbe8a0ad1f6469e10feb338b5c38ebfe73fbd3fdb8abb27e1c6e4ceb95b6d1bf7a4d9dabeba5e4d5c0df17c918d231d6ac62a3f1ac3fbaa403636d35f5a22
ssdeep: 24576:9uRT+fTlkk5j5uKgHFS2iScF/wLjVcSMN6X+2HcyzGe:9uQmk5aUfKdMMXzn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA752327A080D329D4BB19FA44F85DB0A939AF74A77144E337D0BE1A61B75C2C625F23
sha3_384: 71765db0846223b21712ab7494f654271a0396e1e07a48dbdc2add75ab4ff692f192e6b5a8550221024eb48e2b554fa8
ep_bytes: 558bec81ecc4000000c7459000000000
timestamp: 2016-05-29 01:51:08

Version Info:

0: [No Data]

Adware.Agent.UWW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanAdware.Agent.UWW
ALYacAdware.Agent.UWW
K7AntiVirusTrojan ( 00538dae1 )
BitDefenderAdware.Agent.UWW
K7GWTrojan ( 00538dae1 )
Cybereasonmalicious.a36893
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJGK
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:AdWare.Win32.StartSurf.bspu
AlibabaAdWare:Win32/StartSurf.ec959ccc
NANO-AntivirusRiskware.Win32.StartSurf.fhohvj
TencentMalware.Win32.Gencirc.10b77467
Ad-AwareAdware.Agent.UWW
EmsisoftAdware.Agent.UWW (B)
ComodoTrojWare.Win32.Injector.ZRA@54s8j9
DrWebTrojan.Vittalia.13656
ZillyaAdware.Agent.Win32.138996
TrendMicroTROJ_GEN.R002C0PKJ21
FireEyeGeneric.mg.c7d0acca3689372b
SophosMal/Wintrim-A
IkarusPUA.Dlhelper
JiangminAdWare.StartSurf.cqw
AviraHEUR/AGEN.1120891
Antiy-AVLTrojan/Generic.ASMalwS.2711189
MicrosoftTrojan:Win32/Wacatac.A!ml
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataAdware.Agent.UWW
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Agent.R233205
Acronissuspicious
McAfeePacked-FKC!C7D0ACCA3689
MAXmalware (ai score=68)
VBA32Trojan.Vittalia
MalwarebytesAdware.DLAssistant
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PKJ21
RisingTrojan.Kryptik!1.B33C (CLASSIC)
YandexTrojan.GenAsa!58uELJf5IGI
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
BitDefenderThetaGen:NN.ZexaF.34294.IrW@aq3nEJbi
AVGWin32:Adware-gen [Adw]
AvastWin32:Adware-gen [Adw]
MaxSecureTrojan.Malware.300983.susgen

How to remove Adware.Agent.UWW?

Adware.Agent.UWW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment