Malware

AdWare.Win32.Agent.xxyqhg removal

Malware Removal

The AdWare.Win32.Agent.xxyqhg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.Agent.xxyqhg virus can do?

  • Presents an Authenticode digital signature
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings

Related domains:

api.ip138.com
dwoncdn.xiald.com
down.xiald.com
dwoncdn2.xiald.com
www.9973.com
xzqtj.xiald.com

How to determine AdWare.Win32.Agent.xxyqhg?


File Info:

crc32: 893016E2
md5: 50788da329bb3b12e70dc28cfff51b9a
name: ________________006_400352.exe
sha1: 0239a562bb2b3d30af70460cf94ef01466b108af
sha256: 41bf04e16dc37f0536e70a08d5d5079a5440ddc52799610d0630670e84a67892
sha512: 1f384e9ad4fe5c7d3ecbb4f8106b5697d191180a8aa475b359002340bc12b07e779775a42f68d5209c990aae0ca1b14fcfef2784f9268704dda1064897d3931f
ssdeep: 49152:FzLVynqojyZcahlaxi+luQpUyHYQFiuetadb7c49YzHWngI45L8:bMqoHa0i+luHfueta9IKYSngu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018
InternalName: x9ad8x901fx4e0bx8f7dx5668
FileVersion: 1.5.7.191015
CompanyName: x9ad8x901fx4e0bx8f7dx5668
ProductName: x9ad8x901fx4e0bx8f7dx5668
ProductVersion: 1,5,7,191015
FileDescription: x9ad8x901fx4e0bx8f7dx5668
OriginalFilename: Install.exe
Translation: 0x0804 0x04b0

AdWare.Win32.Agent.xxyqhg also known as:

DrWebAdware.Softcnapp.119
MicroWorld-eScanGen:Variant.Ulise.80739
FireEyeGen:Variant.Ulise.80739
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXJC-ZY!50788DA329BB
MalwarebytesPUP.Optional.Softcnapp
VIPRETrojan.Win32.Generic!BT
K7AntiVirusAdware ( 004d97001 )
BitDefenderGen:Variant.Ulise.80739
K7GWAdware ( 004d97001 )
TrendMicroTROJ_GEN.R015C0PL519
CyrenW32/Trojan.NYQW-5238
GDataGen:Variant.Ulise.80739
Kasperskynot-a-virus:AdWare.Win32.Agent.xxyqhg
AlibabaAdWare:Win32/Softcnapp.2062cd19
ViRobotAdware.Agent.2529704
RisingAdware.Downloader!1.BBEC (CLOUD)
Ad-AwareGen:Variant.Ulise.80739
SophosGeneric PUA AC (PUA)
ComodoApplicUnwnt@#2pffhpu1j5094
ZillyaAdware.Agent.Win32.146417
Invinceaheuristic
McAfee-GW-EditionGenericRXJC-ZY!50788DA329BB
EmsisoftGen:Variant.Ulise.80739 (B)
SentinelOneDFI – Suspicious PE
JiangminAdware.Agent.akso
WebrootW32.Adware.Gen
Antiy-AVLGrayWare[AdWare]/Win32.Agent
Endgamemalicious (high confidence)
ArcabitTrojan.Ulise.D13B63
ZoneAlarmnot-a-virus:AdWare.Win32.Agent.xxyqhg
MicrosoftPUA:Win32/CoinMiner
VBA32BScope.Adware.Puwaders
ALYacGen:Variant.Ulise.80739
MAXmalware (ai score=84)
CylanceUnsafe
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Softcnapp.J potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R015C0PL519
TencentWin32.Adware.Agent.Stki
FortinetAdware/Agent
AVGWin32:AdwareX-gen [Adw]
AvastWin32:AdwareX-gen [Adw]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove AdWare.Win32.Agent.xxyqhg?

AdWare.Win32.Agent.xxyqhg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment