Adware

Win32/Adware.GoRedir.A malicious file

Malware Removal

The Win32/Adware.GoRedir.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.GoRedir.A virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/Adware.GoRedir.A?


File Info:

name: 9D8C0C23141527B3A332.mlw
path: /opt/CAPEv2/storage/binaries/fb9e9cf796cc85abce1fdf29643d14b1e57d7b89c6dc2eb8286ed571221452c6
crc32: 2B5E1FB0
md5: 9d8c0c23141527b3a332510681920281
sha1: 3a7cd612958973bbf00f4d817226b95b3d4fe40f
sha256: fb9e9cf796cc85abce1fdf29643d14b1e57d7b89c6dc2eb8286ed571221452c6
sha512: 9d25323f12c428eb8dc212e0a0e12d9ee953bc3d39c34dd0e34fe9d297ada6058c802030c53795a96f3db5bea502edc6ee023771daffe47e46798737ff63e33a
ssdeep: 1536:zkUgJ+DRTC2tOmXbJVaK3R0XMJ33iU5hVXl7NeLZ61due6moMNNlltdgHXTzHrzb:AQTOubqoNNfo9
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T142D35B30A5D352EEF3A1E6B446F14F3767BDDD904DE15C0F6F222AAA0B327609936205
sha3_384: 7a550f6b246ba0044e2e748badc715fe959b2248fb1b2fa689eb9956d83bbba37c40439142638af4274e2ae012f38f26
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2012-05-27 14:36:59

Version Info:

0: [No Data]

Win32/Adware.GoRedir.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lIEa
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Adware.Heur.ii7@NiVmYBl
FireEyeGeneric.mg.9d8c0c23141527b3
CAT-QuickHealTrojan.Generic.19541
SkyhighBehavesLike.Win32.Ramnit.cz
McAfeePUP-XER-WX
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
AlibabaAdWare:Win32/GoRedir.4946983d
CrowdStrikewin/grayware_confidence_90% (D)
ArcabitAdware.Heur.EC01E6
BitDefenderThetaGen:NN.ZedlaF.36744.ii7@aiVmYBl
VirITTrojan.Win32.Siggen4.XJU
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.GoRedir.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Adware.Agent-1133036
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Adware.Heur.ii7@NiVmYBl
NANO-AntivirusTrojan.Win32.TrjGen.vpgrf
AvastWin32:Agent-AOVF [Adw]
TencentMalware.Win32.Gencirc.10b0dcbf
TACHYONTrojan/W32.Agent.131072.DPQ
SophosGeneric Reputation PUA (PUA)
BaiduWin32.Adware.Generic.e
F-SecureAdware.ADWARE/Agent.6021
DrWebTrojan.Siggen4.15802
VIPREGen:Adware.Heur.ii7@NiVmYBl
TrendMicroTSPY_AGENT_CF100237.RDXN
Trapminesuspicious.low.ml.score
EmsisoftGen:Adware.Heur.ii7@NiVmYBl (B)
IkarusAdWare.Heur
JiangminTrojan/Generic.ahepu
WebrootW32.Trojan.Gen
VaristW32/Agent.PW.gen!Eldorado
AviraADWARE/Agent.6021
Antiy-AVLTrojan[Backdoor]/Win32.VB
KingsoftWin32.Trojan.Generic.a
XcitiumApplication.Win32.Adware.Redir.AA@4qzgf1
MicrosoftProgram:Win32/Wacapew.C!ml
ViRobotBackdoor.Win32.A.VB.131072.K
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Adware.Heur.ii7@NiVmYBl
GoogleDetected
AhnLab-V3Trojan/Win32.Jorik.R31767
ALYacGen:Adware.Heur.ii7@NiVmYBl
MAXmalware (ai score=99)
VBA32Adware.Presenoker
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_AGENT_CF100237.RDXN
RisingTrojan.Generic@AI.100 (RDMK:3uclh1mB3HaYr0K6D1x03Q)
YandexTrojan.GenAsa!FpWXQ/yr/oE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/GoRedir
AVGWin32:Agent-AOVF [Adw]
DeepInstinctMALICIOUS

How to remove Win32/Adware.GoRedir.A?

Win32/Adware.GoRedir.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment