Adware

Adware:Win32/Hebogo.A removal instruction

Malware Removal

The Adware:Win32/Hebogo.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware:Win32/Hebogo.A virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Unconventionial language used in binary resources: Korean
  • Network activity detected but not expressed in API logs

How to determine Adware:Win32/Hebogo.A?


File Info:

crc32: A14CE8E4
md5: a9349eb02091d215d663d7152cbbf304
name: microlabdownproc.exe
sha1: e0f3c39c5226d3fea1d973cf26d968c4ef3e3463
sha256: 6e00d6fb351989dfdb028cab6a22a012395e928b4f7698e4c4fd7a4b3a83eded
sha512: 18720300217046e82ff848695b18b04b1f468806f0a45afede998c5d9955b49a56c7fc0f5e1d193dabc2003f8ba1d43f7bc30ae6e20a1b7f026767b72025eb8d
ssdeep: 12288:KWALnntltwhtRmBnIdy4BxXtns+2CS24UsfCH+bzU87HFaXza6Zqbd/y3Ux7jHi:CLntltwhtRmBnIdRXtns+2CSr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0412 0x04b0
InternalName: DtsMainProc
FileVersion: 1.02.0259
CompanyName: .
Comments: Smart Service
ProductName: Smart Service
ProductVersion: 1.02.0259
FileDescription: Smart Service
OriginalFilename: DtsMainProc.exe

Adware:Win32/Hebogo.A also known as:

BkavW32.HfsAdware.6A19
MicroWorld-eScanTrojan.GenericKD.40539033
CAT-QuickHealPUA.HebogoVMF.S10620564
McAfeePUP-FMT
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SUPERAntiSpywarePUP.DownloadWare/Variant
SangforMalware
K7AntiVirusAdware ( 004dabd21 )
BitDefenderTrojan.GenericKD.40539033
Cybereasonmalicious.02091d
Invinceaheuristic
F-ProtW32/S-9b721f80!Eldorado
APEXMalicious
GDataTrojan.GenericKD.40539033
AlibabaAdWare:Win32/DownloadWare.da0d0bc0
NANO-AntivirusRiskware.Win32.Hebogo.epvqbg
AvastWin32:AdwareSig [Adw]
TencentWin32.Trojan.Falsesign.Lmam
Ad-AwareTrojan.GenericKD.40539033
EmsisoftApplication.Generic (A)
ComodoApplication.Win32.Downware.KG@5179r4
F-SecureAdware.ADWARE/Hebogo.IN
DrWebAdware.Hebogo.15
ZillyaAdware.HebogoCRTD.Win32.5084
TrendMicroTROJ_GEN.R002C0DH519
McAfee-GW-EditionPUP-FMT
FireEyeGeneric.mg.a9349eb02091d215
SophosGeneric PUA OA (PUA)
SentinelOneDFI – Malicious PE
CyrenW32/S-9b721f80!Eldorado
WebrootW32.Malware.Gen
AviraADWARE/Hebogo.IN
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D26A9399
ViRobotAdware.Hebogo.874320.AY
MicrosoftAdware:Win32/Hebogo.A
AhnLab-V3PUP/Win32.MicroNames.R217433
ALYacTrojan.GenericKD.40539033
VBA32BScope.Backdoor.VB
MalwarebytesAdware.MicroNames
ESET-NOD32a variant of Win32/Adware.DownloadWare.J
TrendMicro-HouseCallTROJ_GEN.R002C0DH519
RisingMalware.Undefined!8.C (CLOUD)
YandexPUA.DownloadWare!
IkarusPUA.DownloadWare
eGambitUnsafe.AI_Score_100%
FortinetRiskware/PUP_XAP
MaxSecureTrojan.Malware.10402745.susgen
AVGWin32:AdwareSig [Adw]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360Generic/Virus.Adware.8a5

How to remove Adware:Win32/Hebogo.A?

Adware:Win32/Hebogo.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment