Adware

Adware.ChinAd malicious file

Malware Removal

The Adware.ChinAd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.ChinAd virus can do?

  • Presents an Authenticode digital signature
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

How to determine Adware.ChinAd?


File Info:

crc32: 31177A7E
md5: 3ebb19dc6921bf12dbb5a5df0453f721
name: E4B88BE8BDBDE599A8.exe
sha1: 07fc4e9db01da0184d8d3a0b024978dad6d78ad3
sha256: 418bb7b823e4bfea009f09ace0ab6e7be96123e902aea8457db2af8299d8d303
sha512: ee34170be47ba0c159c271061b076915f3a668fb8d2b3f7e7ef2c5c0d7bb307f93fb180a57d8293668592ded3b08666f20aa4563c83e3dc6070dd251f2f8761d
ssdeep: 24576:HCR0n9gECzp6gP7gIv2jmep/NYWqZyh3ClZrI+2eFhpd5NUYHu17na:HlTCnnFepFSshsxEetd5ru17a
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018
InternalName: x667ax80fdx4e0bx8f7dx5668.exe
FileVersion: 4.0.0.1226
ProductName: x667ax80fdx4e0bx8f7dx5668.exe
ProductVersion: 4.0.0.1226
FileDescription: x667ax80fdx4e0bx8f7dx5668
OriginalFilename: x667ax80fdx4e0bx8f7dx5668.exe
Translation: 0x0804 0x04b0

Adware.ChinAd also known as:

MicroWorld-eScanGen:Variant.Ulise.94664
FireEyeGeneric.mg.3ebb19dc6921bf12
McAfeeGenericRXJK-CZ!3EBB19DC6921
ALYacGen:Variant.Ulise.94664
MalwarebytesAdware.ChinAd
VIPRETrojan.Win32.Generic!BT
K7AntiVirusAdware ( 00510c5c1 )
BitDefenderGen:Variant.Ulise.94664
K7GWAdware ( 00510c5c1 )
Cybereasonmalicious.c6921b
TrendMicroTROJ_GEN.R002C0PLV19
CyrenW32/Deceptor.HQUT-5303
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
GDataGen:Variant.Ulise.94664
Kasperskynot-a-virus:HEUR:Downloader.Win32.Generic
AlibabaAdWare:Win32/Qjwmonkey.1bbb2e23
ViRobotAdware.Qjwmonkey.1502632
Endgamemalicious (high confidence)
SophosQjMonkey (PUA)
ComodoApplication.Win32.Qjwmonkey.HU@8hjovh
F-SecureHeuristic.HEUR/AGEN.1042852
ZillyaAdware.Qjwmonkey.Win32.588
Invinceaheuristic
McAfee-GW-EditionGenericRXJK-CZ!3EBB19DC6921
EmsisoftGen:Variant.Ulise.94664 (B)
SentinelOneDFI – Malicious PE
F-ProtW32/S-d5a72283!Eldorado
JiangminDownloader.Agent.mlt
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1042852
MAXmalware (ai score=99)
Antiy-AVLGrayWare[AdWare]/Win32.Qjwmonkey
ArcabitTrojan.Ulise.D171C8
ZoneAlarmnot-a-virus:HEUR:Downloader.Win32.Generic
MicrosoftPUA:Win32/Qjwmonkey
AhnLab-V3PUP/Win32.RL_Qjwmonkey.R287544
VBA32BScope.Adware.Qjwmonkey
Ad-AwareGen:Variant.Ulise.94664
CylanceUnsafe
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Adware.Qjwmonkey.H
TrendMicro-HouseCallTROJ_GEN.R002C0PLV19
RisingAdware.Downloader!1.B5B0 (CLASSIC)
IkarusPUA.Qjwmonkey
eGambitUnsafe.AI_Score_100%
FortinetW32/Qjwmonkey.KD!tr
AVGFileRepMetagen [PUP]
Paloaltogeneric.ml

How to remove Adware.ChinAd?

Adware.ChinAd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment