Categories: Adware

Win32/Adware.HPDefender.EKW removal instruction

The Win32/Adware.HPDefender.EKW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.HPDefender.EKW virus can do?

  • Network activity detected but not expressed in API logs

How to determine Win32/Adware.HPDefender.EKW?


File Info:

crc32: 010B9CC8md5: e79142e973294a9fa1a9c3eced9f41b1name: E79142E973294A9FA1A9C3ECED9F41B1.mlwsha1: 2b5a97228f4b3a33be6f01a8a05da10b20e03d26sha256: fc6735b3883eff9a753ec5ce64f390d1a37a581b4c2fada1664d0fe92048258fsha512: 441f83089d599996eac37f083483f077cc2f060dc7d7be60a70ee5555b9a16abf696d0a1a84fef3e1315df7494b8a0ca0e332cb3a1a52f8ec33a3b5957c0612dssdeep: 3072:PRKoTUTuAj25ZiAS4pZ8m2C0RMKADhheR4NyQnd6KtHan:5thbEALpC+rjhK4NZZtHantype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: POYZHIZOKECompanyName: wasqoibxo IKTYRFileDescription: JEVUINZEMWTranslation: 0x0409 0x04b0

Win32/Adware.HPDefender.EKW also known as:

Lionic Adware.Win32.Hpdefender.2!c
Elastic malicious (high confidence)
ALYac Trojan.GenericKD.37885151
Cylance Unsafe
Zillya Adware.Hpdefender.Win32.1
Sangfor PUP.Win32.HPDefender.EKW
CrowdStrike win/malicious_confidence_60% (D)
Alibaba AdWare:Win32/Hpdefender.9f19e3f5
K7GW Adware ( 0057b1131 )
K7AntiVirus Adware ( 0057b1131 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Adware.HPDefender.EKW
APEX Malicious
Avast FileRepMalware
Cynet Malicious (score: 99)
Kaspersky not-a-virus:HEUR:AdWare.Win32.Hpdefender.gen
BitDefender Trojan.GenericKD.37885151
NANO-Antivirus Riskware.Win32.Hpdefender.fkdywp
ViRobot Adware.Hpdefender.139776
MicroWorld-eScan Trojan.GenericKD.37885151
Tencent Win32.Adware.Hpdefender.Alif
Ad-Aware Trojan.GenericKD.37885151
Sophos Mal/Generic-S
Comodo ApplicUnwnt@#2vgt1irfx329j
BitDefenderTheta Gen:NN.ZexaF.34236.iy0@aCuR1edi
TrendMicro TROJ_GEN.R03BC0PJU21
McAfee-GW-Edition BehavesLike.Win32.Dropper.ch
FireEye Trojan.GenericKD.37885151
Emsisoft Trojan.GenericKD.37885151 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin AdWare.Hpdefender.bjz
Avira HEUR/AGEN.1103373
eGambit Unsafe.AI_Score_97%
Antiy-AVL Trojan/Generic.ASMalwS.29467F9
Microsoft Trojan:Win32/Occamy.CFC
ZoneAlarm not-a-virus:HEUR:AdWare.Win32.Hpdefender.gen
GData Trojan.GenericKD.37885151
AhnLab-V3 Malware/Win32.Generic.C2832670
McAfee GenericRXFV-EO!E79142E97329
MAX malware (ai score=100)
VBA32 Adware.Hpdefender
Malwarebytes Adware.HPDefender
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R03BC0PJU21
Rising Trojan.Generic@ML.96 (RDMK:BkPo6C6mVxNlXqAS2ZwNZQ)
Yandex PUA.Hpdefender!eyHRBkaE2d8
Ikarus PUA.HPDefender
Fortinet W32/PUP_XFQ.BZ!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Win32/Adware.HPDefender.EKW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Trojan:Win32/Strab.GPG!MTB removal guide

The Trojan:Win32/Strab.GPG!MTB is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Trojan.Win32.Agent.xbocpf removal

The Trojan.Win32.Agent.xbocpf is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

What is “Malware.AI.4092848701”?

The Malware.AI.4092848701 is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

About “Trojan.Generic.35764356” infection

The Trojan.Generic.35764356 is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago

What is “Generic.Dacic.94CCEEA9.A.D4FB9FDA”?

The Generic.Dacic.94CCEEA9.A.D4FB9FDA is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “MSILHeracles.58916”?

The MSILHeracles.58916 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago