Adware

Win32/Adware.HPDefender.AXA removal instruction

Malware Removal

The Win32/Adware.HPDefender.AXA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.HPDefender.AXA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/Adware.HPDefender.AXA?


File Info:

name: 0F3CF3291C5964E69971.mlw
path: /opt/CAPEv2/storage/binaries/eb3d0c74b20f81be4751634c91fbe9fefbb81a626234d43b8eb50687b799653d
crc32: B110B3AA
md5: 0f3cf3291c5964e69971935f13cd9b07
sha1: 7ea8e1fdf0d714280257f949b9a6f5a2a9882c4f
sha256: eb3d0c74b20f81be4751634c91fbe9fefbb81a626234d43b8eb50687b799653d
sha512: 33adfa61c584e2266c9a49cc5efdc4e8eaf45e02b822a54f1b785fced2dc29e6ba243257f90af675d92f41f9ade6b6d2b6bf0e917266f63f5e882d5ea7f7f053
ssdeep: 3072:RWgUeenYN1B+gnKA6vjP9xS5vhXN6RwDl0p3J1A:4YDBHZURwmp3z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDB47C0078C0C4B1D17519354A6DA7A11ABEFD700F2A4FAF67A85AAE0FB84807635F77
sha3_384: b1a8aa67a94b11e88ab30fdc5baf4b0f5e23b713c0d478faf783f0b060946caee3dd1c0b5fcfa32ded75e76c22fdb5dd
ep_bytes: e8b7050000e98efeffff558bec6a00ff
timestamp: 2017-06-22 11:54:48

Version Info:

0: [No Data]

Win32/Adware.HPDefender.AXA also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.StartPage1.42469
MicroWorld-eScanTrojan.GenericKD.37802691
FireEyeGeneric.mg.0f3cf3291c5964e6
McAfeePUP-XFQ-BZ
CylanceUnsafe
ZillyaAdware.HPDefender.Win32.871
AlibabaAdWare:Win32/HPDefender.54451a42
Cybereasonmalicious.df0d71
BitDefenderThetaGen:NN.ZexaF.34062.FyW@aGloL0p
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Adware.HPDefender.AXA
TrendMicro-HouseCallTROJ_GEN.R002C0PJH21
BitDefenderTrojan.GenericKD.37802691
NANO-AntivirusTrojan.Win32.StartPage1.eqhwoc
AvastFileRepMalware
TencentWin32.Trojan.Generic.Gvs
Ad-AwareTrojan.GenericKD.37802691
EmsisoftTrojan.GenericKD.37802691 (B)
ComodoApplicUnwnt@#3uuejxfew68uf
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PJH21
McAfee-GW-EditionBehavesLike.Win32.Generic.hz
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.37802691
JiangminAdWare.Hpdefender.ask
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1127994
MAXmalware (ai score=89)
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.HPDefender.C2487436
VBA32Trojan.StartPage
ALYacTrojan.GenericKD.37802691
MalwarebytesMachineLearning/Anomalous.100%
APEXMalicious
RisingTrojan.Generic@ML.91 (RDML:e8LBR23BExsE1F5F+GvbdQ)
YandexPUA.HPDefender!tDwh/SPuy74
IkarusPUA.HPDefender
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/HPDefender
AVGFileRepMalware
PandaTrj/GdSda.A

How to remove Win32/Adware.HPDefender.AXA?

Win32/Adware.HPDefender.AXA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment