Categories: Adware

Win32/Adware.Hebchengjiu.C removal

The Win32/Adware.Hebchengjiu.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Hebchengjiu.C virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Harvests cookies for information gathering

How to determine Win32/Adware.Hebchengjiu.C?


File Info:

name: A07FCB0976483D86BC91.mlwpath: /opt/CAPEv2/storage/binaries/f5bd2b7aa017d44bafe1ff5e04d8efb935d529303e079b9111b2067ddaaaf94fcrc32: 1277340Fmd5: a07fcb0976483d86bc914b2e3ba7c0d1sha1: 177451a98585bd26d660e48c52ff36e36ca96989sha256: f5bd2b7aa017d44bafe1ff5e04d8efb935d529303e079b9111b2067ddaaaf94fsha512: a10a38b3465a8818359b260c52c1574019008217a78128d87c3949fe4efba2a52a93b00bdece5de40605c4474c55e94088dca7bf5c7b7f5af8e0156861a994bessdeep: 24576:tDTk5JPgslAt8lPivBbm5iNS4l5MmS946+oo5c4MR9eLpK4DINdR:ttiT4U46Ic4MRsbDINdRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T156855963A35180F0D69A013197BA633C6478BB620D35EF63FBC9DEA45C217D1EE1622Dsha3_384: f91f3c4b2dd1b515c9a550d8bcb5d9488e99cccc748fc1d0435139a4152341ce9fc347f2a3cec1b6247a4667919f6f62ep_bytes: 558bec6aff6880f34500682065450064timestamp: 2016-07-13 04:29:44

Version Info:

FileVersion: 1.7.0.0FileDescription: ProductName: ProductVersion: 1.7.0.0CompanyName: LegalCopyright: Comments: 本程序使用易语言编写(http://www.dywt.com.cn)Translation: 0x0804 0x04b0

Win32/Adware.Hebchengjiu.C also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Doina.7153
FireEye Generic.mg.a07fcb0976483d86
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee GenericR-IGK!A07FCB097648
Cylance Unsafe
VIPRE Gen:Variant.Doina.7153
Sangfor Trojan.Win32.Save.BlackMoon
K7AntiVirus Trojan ( 005328801 )
K7GW Trojan ( 005328801 )
Cybereason malicious.976483
BitDefenderTheta Gen:NN.ZexaF.34682.Tr1@aqDsbTab
Cyren W32/S-ac231ef0!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Adware.Hebchengjiu.C
ClamAV Win.Dropper.Tiggre-9845940-0
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
BitDefender Gen:Variant.Doina.7153
NANO-Antivirus Riskware.Win32.MlwGen.eivdbr
Cynet Malicious (score: 100)
APEX Malicious
Rising Downloader.Generic!8.141 (TFE:5:7LXjXuuHuaJ)
Ad-Aware Gen:Variant.Doina.7153
Emsisoft Gen:Variant.Doina.7153 (B)
Comodo Application.Win32.AdWare.Hebchengjiu.C@72jdii
DrWeb Trojan.Siggen7.8518
Zillya Adware.Hebchengjiu.Win32.29
McAfee-GW-Edition BehavesLike.Win32.CoinMiner.th
Trapmine malicious.high.ml.score
Sophos BlackMoon Packed (PUA)
Ikarus Trojan.Win32.Tonmye
GData Win32.Application.PUPStudio.B
Jiangmin AdWare.Generic.cnsn
Avira TR/ATRAPS.Gen7
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASCommon.FA
Arcabit Trojan.Doina.D1BF1
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
VBA32 BScope.Adware.AdLoad
ALYac Gen:Variant.Doina.7153
Malwarebytes Upatre.Trojan.Downloader.DDS
Avast Win32:Adware-gen [Adw]
Tencent Adware.Win32.Hebchengjiu.16000480
Yandex Trojan.GenAsa!5Vn07DYbtSY
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.WP!tr
AVG Win32:Adware-gen [Adw]
Panda Trj/Genetic.gen

How to remove Win32/Adware.Hebchengjiu.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago