Adware

Win32/Adware.Hebogo removal guide

Malware Removal

The Win32/Adware.Hebogo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Hebogo virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Korean
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Adware.Hebogo?


File Info:

name: 99E71FD83F6CA8375EA6.mlw
path: /opt/CAPEv2/storage/binaries/c7f1045f92ee1dff93d407dd5e7b5bed91a18cd4783a38d41ea8650ea03296ec
crc32: 5B6166A6
md5: 99e71fd83f6ca8375ea61c892358523b
sha1: 446dff28d89d35140bf5546afcda96d1d36f4e07
sha256: c7f1045f92ee1dff93d407dd5e7b5bed91a18cd4783a38d41ea8650ea03296ec
sha512: 9c6449c141940568f343c9be1ebda3be515007646f27bd714469de987a1ab7b6f7ecb6b13fd3fcb21193a948114ad57f70d00a9c0b2d9553ca5947a729c99522
ssdeep: 3072:Cq8Qx/mjzrnkEX5k7pm7AgfVMEjwGysb:Cq8QEjzrkEX5k7pm7AgthwxQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175B3D63ABA047437EC9A45BA28799237691A3CB227409C6FB34997183530F4B75F631F
sha3_384: 3e1f545d064f3de53f7e63783acbb7928dd6d25dcc6318d189061f856e3dac505f43cfb3d193dd3d456c1fab91e46e6c
ep_bytes: 68b82c4000e8f0ffffff000000000000
timestamp: 2021-11-03 00:33:37

Version Info:

Translation: 0x0412 0x04b0
CompanyName: .
ProductName: DtsMainCon
FileVersion: 2.00.0755
ProductVersion: 2.00.0755
InternalName: DtsMainCon
OriginalFilename: DtsMainCon.exe

Win32/Adware.Hebogo also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebAdware.Hebogo.33
MicroWorld-eScanTrojan.GenericKD.47536040
CAT-QuickHealAdware.Hebogo.A3
McAfeePUP-FMT
CylanceUnsafe
ZillyaAdware.Hebogo.Win32.3512
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004c4e051 )
K7GWAdware ( 004c4e051 )
CyrenW32/Hebogo.G.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Hebogo
ClamAVWin.Malware.Hebogo-9872088-0
BitDefenderTrojan.GenericKD.47536040
AvastWin32:AdwareX-gen [Adw]
Ad-AwareTrojan.GenericKD.47536040
SophosGeneric ML PUA (PUA)
ComodoApplicUnwnt.Win32.AdWare.Hebogo.STA@4rf3fi
McAfee-GW-EditionPUP-FMT
FireEyeGeneric.mg.99e71fd83f6ca837
EmsisoftTrojan.GenericKD.47536040 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47536040
AviraTR/VB.Downloader.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.3370BDC
ArcabitTrojan.Generic.D2D557A8
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.MicroNames.R239879
VBA32Adware.Hebogo
ALYacTrojan.GenericKD.47536040
MalwarebytesAdware.MicroNames
RisingAdware.Hebogo!1.B1D6 (CLASSIC)
YandexTrojan.GenAsa!aeYSLtlPqMc
eGambitUnsafe.AI_Score_100%
FortinetAdware/Hebogo
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.83f6ca
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/Adware.Hebogo?

Win32/Adware.Hebogo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment