Malware

AdWare.Win32.Agent.xxyqrc removal

Malware Removal

The AdWare.Win32.Agent.xxyqrc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.Agent.xxyqrc virus can do?

  • Presents an Authenticode digital signature
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

api.ip138.com
dwoncdn.xiald.com
down.xiald.com
dwoncdn2.xiald.com
xzqtj.xiald.com
dwon1.zmmdn.com
down22.zmmdn.com

How to determine AdWare.Win32.Agent.xxyqrc?


File Info:

crc32: 160D9102
md5: 26f3646fc74ade6d2125ee072a066c2b
name: ________________________________
sha1: b6f7bca78c62597527cca5db97459c5c1782006e
sha256: 87d9adc3cd483cf2f22d71e2f3332fc8eaf2a375c191c01d109341d854761319
sha512: 6d01b79096e49bfd23b53e71ab5c6edaa737ce0636890a62fbcc66b8c907586302a7848d5d837137390ad9159907bbeb6a66f6b277af902c5e8b7a35ba691ba0
ssdeep: 49152:XJz9BBklwi4oXf2lVfw3MHaK9YtF/bHJO3RTGV:7BB0ws2LfzHaKmME
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2018
InternalName: x9ad8x901fx4e0bx8f7dx5668
FileVersion: 1.5.8.19123
CompanyName: x9ad8x901fx4e0bx8f7dx5668
ProductName: x9ad8x901fx4e0bx8f7dx5668
ProductVersion: 1,5,8,19123
FileDescription: x9ad8x901fx4e0bx8f7dx5668
OriginalFilename: Install.exe
Translation: 0x0804 0x04b0

AdWare.Win32.Agent.xxyqrc also known as:

MicroWorld-eScanGen:Variant.Jatif.627
FireEyeGen:Variant.Jatif.627
MalwarebytesPUP.Optional.Softcnapp
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusAdware ( 004d97001 )
BitDefenderGen:Variant.Jatif.627
K7GWAdware ( 004d97001 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZexaE.32519.gE2@auzCHRcj
SymantecML.Attribute.HighConfidence
GDataGen:Variant.Jatif.627
Kasperskynot-a-virus:AdWare.Win32.Agent.xxyqrc
RisingAdware.Downloader!1.BBEC (CLASSIC)
Ad-AwareGen:Variant.Jatif.627
DrWebAdware.Softcnapp.119
Invinceaheuristic
EmsisoftGen:Variant.Jatif.627 (B)
JiangminAdware.Agent.alqp
Endgamemalicious (high confidence)
ArcabitTrojan.Jatif.627
ZoneAlarmnot-a-virus:AdWare.Win32.Agent.xxyqrc
MicrosoftPUA:Win32/CoinMiner
VBA32BScope.Adware.Puwaders
ALYacGen:Variant.Jatif.627
MAXmalware (ai score=89)
ESET-NOD32a variant of Win32/Softcnapp.J potentially unwanted
AVGFileRepMalware

How to remove AdWare.Win32.Agent.xxyqrc?

AdWare.Win32.Agent.xxyqrc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment