Categories: Adware

Win32/Adware.HPDefender.DHY information

The Win32/Adware.HPDefender.DHY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.HPDefender.DHY virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Adware.HPDefender.DHY?


File Info:

crc32: E04F0339md5: b13a2b338af127ff66cd1bdb8e256b01name: B13A2B338AF127FF66CD1BDB8E256B01.mlwsha1: 63ff97d00f89b709c06527f3ea3155c7df939d6fsha256: bc8547a4f65b2fde89df9ac11b7085f51fd9683fd65e13634c8452c485e4c4e9sha512: 87ccc05d4e867e75c4cffe9a1811a6736820be304e19c0bc3b493b9a73cdb12a30a139fee9c3edd2deed71bf71bd882fe00a1dfbd91a876c05ba5b7d2a0d9e62ssdeep: 49152:pUE6jnPGOGoHz60/IhMRFeNW77OjNUp2mo07ePVm3B6l4xiZ:8RXTx6M7TCjWp2i6tI6l4etype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Win32/Adware.HPDefender.DHY also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zerber.j!c
Elastic malicious (high confidence)
DrWeb Trojan.StartPage1.49017
CAT-QuickHeal TrojanRansom.Zerber
ALYac Gen:Variant.Jaik.42036
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Ransom:Win32/Zerber.c4f5a61a
K7GW Adware ( 0052a8421 )
K7AntiVirus Adware ( 0052a8421 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Adware.HPDefender.DHY
APEX Malicious
Avast Win32:Adware-gen [Adw]
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Zerber.fkmz
BitDefender Gen:Variant.Jaik.42036
NANO-Antivirus Riskware.Win32.Hpdefender.eytxnc
ViRobot Adware.Hpdefender.1934385
MicroWorld-eScan Gen:Variant.Jaik.42036
Tencent Win32.Trojan.Zerber.Pbyo
Ad-Aware Gen:Variant.Jaik.42036
Sophos Generic PUA GD (PUA)
Comodo ApplicUnwnt@#4bo1yfmn129k
BitDefenderTheta Gen:NN.ZexaF.34058.sy0@a0IKUSai
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WEJ21
McAfee-GW-Edition BehavesLike.Win32.ICLoader.tc
FireEye Generic.mg.b13a2b338af127ff
Emsisoft Gen:Variant.Jaik.42036 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1117983
Microsoft PUA:Win32/Vigua.A
SUPERAntiSpyware Adware.HPDefender/Variant
GData Gen:Variant.Jaik.42036
AhnLab-V3 Trojan/Win32.Zerber.C3692921
McAfee ICLoader
MAX malware (ai score=99)
VBA32 Adware.Presenoker
Malwarebytes Malware.AI.3527364812
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0WEJ21
Rising Trojan.Generic@ML.98 (RDML:+Xw2uLerM54oSOWQAh+07w)
Fortinet Riskware/HPDefender
AVG Win32:Adware-gen [Adw]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HyoDEpsA

How to remove Win32/Adware.HPDefender.DHY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago