Categories: Malware

What is “AdWare.Win32.Hpdefender.gun”?

The AdWare.Win32.Hpdefender.gun is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.Hpdefender.gun virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
giffki.ru

How to determine AdWare.Win32.Hpdefender.gun?


File Info:

crc32: 82AEE93Bmd5: bdd971ba04d20a8f21a4566f7e76cb16name: BDD971BA04D20A8F21A4566F7E76CB16.mlwsha1: e0e5c84aa126cb4847c470929937dfbbb661f7a9sha256: ddfb30c26f7dd1923ca64d159ec8213b04737cd2fcf8695bddcbb1ec5be9611asha512: 738f6e393a7bb23cf61daf8ed70aea4ff5860a2c2718731dc7d81845b4486fb33a35ae3f46d9cb84f66029333775f5c7c4f413b04857652d81305ff648b0e502ssdeep: 24576:F9lHcyqudjxLJI+kLYLEtIVChFka0ZwN9f2ckyShlBntrvTuItJ0M0/H8d:rl8ajxVILYYie6a0eN2yS/hdva4L0/cdtype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: CsezebInternalName: OmutedFileVersion: 7.007.1136.006CompanyName: ClenyProductName: FrcswProductVersion: 7.007.1136.006OriginalFilename: HumteTranslation: 0x0409 0x04b0

AdWare.Win32.Hpdefender.gun also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Adware.GenericKD.12106336
FireEye Generic.mg.bdd971ba04d20a8f
CAT-QuickHeal Trojan.Wacapew
Qihoo-360 Win32/Trojan.Adware.c77
McAfee ICLoader
Cylance Unsafe
Zillya Adware.Hpdefender.Win32.1
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Adware.GenericKD.12106336
K7GW Riskware ( 0040eff71 )
Cybereason malicious.a04d20
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Adware-gen [Adw]
Kaspersky not-a-virus:AdWare.Win32.Hpdefender.gun
NANO-Antivirus Riskware.Win32.Hpdefender.erwmij
Rising Malware.Heuristic!ET#99% (C64:YzY0OmWoPsfA6y+d)
Ad-Aware Adware.GenericKD.12106336
Emsisoft Adware.GenericKD.12106336 (B)
Comodo ApplicUnwnt@#3fvc8rgs7jmqr
F-Secure Adware.ADWARE/HPDefender.656454
DrWeb Trojan.DownLoader25.13973
VIPRE Adware.Win32.Hpdefender
TrendMicro TROJ_GEN.R002C0PA421
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Sophos Mal/HopaDef-A
SentinelOne Static AI – Malicious PE – Adware
Jiangmin AdWare.Generic.rzxo
Avira HEUR/AGEN.1117985
MAX malware (ai score=61)
Microsoft Program:Win32/Wacapew.C!ml
Arcabit Adware.Generic.DB8BA60
SUPERAntiSpyware Adware.HPDefender/Variant
ZoneAlarm not-a-virus:AdWare.Win32.Hpdefender.gun
GData Adware.GenericKD.12106336
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.Generic.R205214
BitDefenderTheta Gen:NN.ZexaF.34804.nF0@aCQceMhi
ALYac Adware.GenericKD.12106336
VBA32 AdWare.Hpdefender
Malwarebytes Adware.HPDefender
Panda Trj/Genetic.gen
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002C0PA421
Tencent Win32.Adware.Hpdefender.Pkhd
Yandex PUA.HPDefender!MJW49c1pbg4
Ikarus PUA.HPDefender
AVG Win32:Adware-gen [Adw]
CrowdStrike win/malicious_confidence_100% (D)

How to remove AdWare.Win32.Hpdefender.gun?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago