Malware

AdWare.Win32.PCAppStore information

Malware Removal

The AdWare.Win32.PCAppStore is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AdWare.Win32.PCAppStore virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine AdWare.Win32.PCAppStore?


File Info:

name: BCAFDB846D9084D43290.mlw
path: /opt/CAPEv2/storage/binaries/b97ca0ee4fd180a124a878e6e77e22433d3fd408f3209f5be7b66cdc05ddbf9f
crc32: 1833E5EB
md5: bcafdb846d9084d43290b50018f07355
sha1: ed95fca8750cedfd1016de4e835bd58aed3da14f
sha256: b97ca0ee4fd180a124a878e6e77e22433d3fd408f3209f5be7b66cdc05ddbf9f
sha512: f8307125a354cfc0737d7ff8dac880f8302935014dce7b3b61bde04144c8287c35b6c5458185bd427c0ba312d8e80d1dc04fc2c6cec6b32bcbeb4c3d06b7643a
ssdeep: 3072:MxkxBkV1m3vzteAfe2T4B2FqPQnTIwj5JVhPFto2SuZ4EkmCB6zTbIk:MxsiV1mrlfe2UnIEg5pPwuZ44nt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192E37CA134C0C072E9A7193069B4D6B24E7DFD300F209A9B7B9C5A7A4F703D15935AAF
sha3_384: 3519d9d419d846133c267d29bac06dbf9d4dd4867ad81c8d560522067ea32381fbecb7c87ad9e2c0680b2c8349a23d1e
ep_bytes: e843060000e97afeffffc3cccccccccc
timestamp: 2019-12-26 15:33:37

Version Info:

0: [No Data]

AdWare.Win32.PCAppStore also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
Kasperskynot-a-virus:HEUR:AdWare.Win32.PCAppStore.gen
RisingAdware.PCAppStore!8.16751 (CLOUD)
DrWebProgram.Unwanted.4293
JiangminAdWare.FstApp.i
Antiy-AVLTrojan[Downloader]/Win32.AGeneric
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.PCAppStore.gen
VBA32Riskware.Veryfast
MalwarebytesPUP.Optional.VeryFast
MaxSecureTrojan.Malware.187558209.susgen
BitDefenderThetaGen:NN.ZexaF.36802.juY@aSjsS1nO
CrowdStrikewin/grayware_confidence_90% (W)

How to remove AdWare.Win32.PCAppStore?

AdWare.Win32.PCAppStore removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment