Categories: Adware

Win32/Adware.HPDefender.AXA removal instruction

The Win32/Adware.HPDefender.AXA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.HPDefender.AXA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/Adware.HPDefender.AXA?


File Info:

name: 0F3CF3291C5964E69971.mlwpath: /opt/CAPEv2/storage/binaries/eb3d0c74b20f81be4751634c91fbe9fefbb81a626234d43b8eb50687b799653dcrc32: B110B3AAmd5: 0f3cf3291c5964e69971935f13cd9b07sha1: 7ea8e1fdf0d714280257f949b9a6f5a2a9882c4fsha256: eb3d0c74b20f81be4751634c91fbe9fefbb81a626234d43b8eb50687b799653dsha512: 33adfa61c584e2266c9a49cc5efdc4e8eaf45e02b822a54f1b785fced2dc29e6ba243257f90af675d92f41f9ade6b6d2b6bf0e917266f63f5e882d5ea7f7f053ssdeep: 3072:RWgUeenYN1B+gnKA6vjP9xS5vhXN6RwDl0p3J1A:4YDBHZURwmp3ztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CDB47C0078C0C4B1D17519354A6DA7A11ABEFD700F2A4FAF67A85AAE0FB84807635F77sha3_384: b1a8aa67a94b11e88ab30fdc5baf4b0f5e23b713c0d478faf783f0b060946caee3dd1c0b5fcfa32ded75e76c22fdb5ddep_bytes: e8b7050000e98efeffff558bec6a00fftimestamp: 2017-06-22 11:54:48

Version Info:

0: [No Data]

Win32/Adware.HPDefender.AXA also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.StartPage1.42469
MicroWorld-eScan Trojan.GenericKD.37802691
FireEye Generic.mg.0f3cf3291c5964e6
McAfee PUP-XFQ-BZ
Cylance Unsafe
Zillya Adware.HPDefender.Win32.871
Alibaba AdWare:Win32/HPDefender.54451a42
Cybereason malicious.df0d71
BitDefenderTheta Gen:NN.ZexaF.34062.FyW@aGloL0p
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Adware.HPDefender.AXA
TrendMicro-HouseCall TROJ_GEN.R002C0PJH21
BitDefender Trojan.GenericKD.37802691
NANO-Antivirus Trojan.Win32.StartPage1.eqhwoc
Avast FileRepMalware
Tencent Win32.Trojan.Generic.Gvs
Ad-Aware Trojan.GenericKD.37802691
Emsisoft Trojan.GenericKD.37802691 (B)
Comodo ApplicUnwnt@#3uuejxfew68uf
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PJH21
McAfee-GW-Edition BehavesLike.Win32.Generic.hz
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.37802691
Jiangmin AdWare.Hpdefender.ask
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1127994
MAX malware (ai score=89)
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Skeeyah.A!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win32.HPDefender.C2487436
VBA32 Trojan.StartPage
ALYac Trojan.GenericKD.37802691
Malwarebytes MachineLearning/Anomalous.100%
APEX Malicious
Rising Trojan.Generic@ML.91 (RDML:e8LBR23BExsE1F5F+GvbdQ)
Yandex PUA.HPDefender!tDwh/SPuy74
Ikarus PUA.HPDefender
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/HPDefender
AVG FileRepMalware
Panda Trj/GdSda.A

How to remove Win32/Adware.HPDefender.AXA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Trojan:MSIL/AgentTesla.ABQW!MTB information

The Trojan:MSIL/AgentTesla.ABQW!MTB is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

How to remove “Malware.AI.1989646990”?

The Malware.AI.1989646990 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.49348E91.A.BFBDF3C5 (file analysis)

The Generic.Dacic.49348E91.A.BFBDF3C5 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Win32:DomaIQ-CC [PUP]” infection

The Win32:DomaIQ-CC [PUP] is considered dangerous by lots of security experts. When this infection is…

1 hour ago

PUP.Optional.TraffMonetizer (file analysis)

The PUP.Optional.TraffMonetizer is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Trojan:Win32/WhisperGate.RA!MTB”?

The Trojan:Win32/WhisperGate.RA!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago