Categories: Adware

Win32/Adware.HPDefender.ENA malicious file

The Win32/Adware.HPDefender.ENA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.HPDefender.ENA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup

How to determine Win32/Adware.HPDefender.ENA?


File Info:

name: 0034BEFB1D31F88E1F11.mlwpath: /opt/CAPEv2/storage/binaries/ef92348b31abad47c8c452ff346cc2a122e537e1cb490d7882c20bd5b2334961crc32: 90DFB8D8md5: 0034befb1d31f88e1f112df55a627d5dsha1: cee8a65efd2b9a6a20d8b13419d00ca76e0b5145sha256: ef92348b31abad47c8c452ff346cc2a122e537e1cb490d7882c20bd5b2334961sha512: 0b44740586888922cb2a6a14a8a48a68a6c561d90691a4aeff5782c3d7828735f6c9f8198c843e95dfe964efdc31dad3c2f5d6302829d8f27f44505cfa06918cssdeep: 3072:E2GfAZl4GSVx86ozIZR64+NsA3lcdmtBZkHSNhw3eHKiwU0zw:EjfAZl4KaRQNsNm3Le6Ko0ztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AEF33B2534C58031E2B98A7AD8FDDA75951CB9350F650CDFB3958B2E3B304E146B2E2Bsha3_384: b3f182e27a2171384d4f7cb9e28bd93ce7dd19525a2a5efee975ed5a3bce8704e625a50d69b52e76b5e2a1960a54972bep_bytes: e850050000e98efeffff558bec6a00fftimestamp: 2018-11-29 09:30:52

Version Info:

ProductName: IQLITV Vasomfeeha QjyupProductVersion: 3.15.255.32864LegalCopyright: Dekixuw UJRIOMF. All rights reserved.CompanyName: Dekixuw UJRIOMFTranslation: 0x0409 0x04b0

Win32/Adware.HPDefender.ENA also known as:

Lionic Riskware.Win32.Symmi.1!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Adware.Symmi.90089
FireEye Generic.mg.0034befb1d31f88e
McAfee Artemis!0034BEFB1D31
Cylance Unsafe
Zillya Adware.Hpdefender.Win32.17
Sangfor Adware.Win32.Symmi.90089
K7AntiVirus Adware ( 0054299f1 )
Alibaba AdWare:Win32/HPDefender.1f8993bf
K7GW Adware ( 0054299f1 )
Cybereason malicious.b1d31f
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Adware.HPDefender.ENA
APEX Malicious
Paloalto generic.ml
BitDefender Gen:Variant.Adware.Symmi.90089
NANO-Antivirus Riskware.Win32.HPDefender.fkssgh
Avast FileRepMalware
Tencent Win32.Risk.Adware.Bds
Ad-Aware Gen:Variant.Adware.Symmi.90089
Emsisoft Gen:Variant.Adware.Symmi.90089 (B)
Comodo ApplicUnwnt@#g834mqchk2ys
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.RunBooster.ch
Sophos Generic PUA MO (PUA)
Ikarus PUA.HPDefender
GData Gen:Variant.Adware.Symmi.90089
Avira ADWARE/HPDefender.kphae
Antiy-AVL Trojan/Generic.ASMalwS.29B4613
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
ViRobot Adware.Symmi.166400
Microsoft Trojan:Win32/Occamy.CEF
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.HPDefender.C2889362
BitDefenderTheta Gen:NN.ZexaE.34084.ky0@aOfWMldi
ALYac Gen:Variant.Adware.Symmi.90089
TrendMicro-HouseCall TROJ_GEN.R002H0CJH21
Rising Trojan.Generic@ML.100 (RDML:IeFN2sUJZiU1047gl01DoQ)
Yandex PUA.HPDefender!9d24wqqaIG4
Fortinet Riskware/HPDefender
AVG FileRepMalware
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (D)

How to remove Win32/Adware.HPDefender.ENA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago