Categories: Adware

Win32:Adware-ACU [Adw] removal guide

The Win32:Adware-ACU [Adw] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Adware-ACU [Adw] virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32:Adware-ACU [Adw]?


File Info:

name: DEE8722570DB248A2738.mlwpath: /opt/CAPEv2/storage/binaries/e1d1a9dd699dedd024a3318cd69effd5543ae1f0ae05452c3afef331382a1289crc32: 6C8AD27Emd5: dee8722570db248a273809364744aafbsha1: 2049997f52a55270e0dbde63c3850f02164a0448sha256: e1d1a9dd699dedd024a3318cd69effd5543ae1f0ae05452c3afef331382a1289sha512: 364400e93953dbce0e2cb66151d29ce1deac0a36a0c6fdc180e311aa9f2fd9491b80d2bffbc2b973ec89cf40b5fdd5dcb065241b333147683a1618e9f2acbd96ssdeep: 768:weKs4+8y6UYi20XZ9hAVFqtKIZ+2fJcwqVETAz4HMBbsjjRGPZMoZxV:YsIi2iGFDIZ+nVETAzFs1foZftype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T198D47D3478DD53FEF341E1B942B14F9B7BBD65500AE1BC0E6B6317AA1932772A239201sha3_384: 94412934209f6b4a8e2838507ed2c2bd0f7292ff8bedee5a6832813074f465141853d5fbe96894fc5da7d5deaaddb602ep_bytes: 558bec538b5d08568b750c578b7d1085timestamp: 2012-04-18 09:50:55

Version Info:

0: [No Data]

Win32:Adware-ACU [Adw] also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Adware.Heur.Ki7@Nq4q3Hm
CAT-QuickHeal Trojan.Generic.19475
Skyhigh BehavesLike.Win32.Infected.hz
McAfee PUP-XFC-MM
Malwarebytes Generic.Malware.AI.DDS
Zillya Adware.GoRedir.Win32.13836
Sangfor Suspicious.Win32.Save.ins
Alibaba AdWare:Win32/GoRedir.80d32e18
K7GW Adware ( 004b91421 )
K7AntiVirus Adware ( 004b91421 )
Baidu Win32.Adware.Generic.e
VirIT Trojan.Win32.Siggen4.XLD
Paloalto generic.ml
Symantec Adware.GAIN
ESET-NOD32 a variant of Win32/Adware.GoRedir.A
APEX Malicious
TrendMicro-HouseCall TROJ_GOREDIR_BK0802E5.TOMC
Avast Win32:Adware-ACU [Adw]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Adware.Heur.Ki7@Nq4q3Hm
NANO-Antivirus Trojan.Win32.TrjGen.csswyz
Rising Trojan.Generic@AI.100 (RDMK:isRqu3dne2IIa2tN8bSE/Q)
Emsisoft Gen:Adware.Heur.Ki7@Nq4q3Hm (B)
F-Secure Adware.ADWARE/Agent.6021
DrWeb Trojan.Siggen4.15837
VIPRE Gen:Adware.Heur.Ki7@Nq4q3Hm
TrendMicro TROJ_GOREDIR_BK0802E5.TOMC
Trapmine suspicious.low.ml.score
FireEye Generic.mg.dee8722570db248a
Sophos Generic Reputation PUA (PUA)
Ikarus AdWare.Heur
Jiangmin Trojan/Generic.aherb
Webroot W32.Trojan.Gen
Google Detected
Avira ADWARE/Agent.6021
Varist W32/Agent.PW.gen!Eldorado
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Trojan.Generic.a
Microsoft Adware:Win32/Multiverze
Xcitium Application.Win32.Adware.Redir.AA@4qzgf1
Arcabit Adware.Heur.EBEC28
ViRobot Backdoor.Win32.A.VB.602112.A
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Adware.Heur.Ki7@Nq4q3Hm
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Jorik.R31767
Acronis suspicious
ALYac Gen:Adware.Heur.Ki7@Nq4q3Hm
Cylance unsafe
Panda Trj/Genetic.gen
Tencent Adware.Win32.Agent.eev
MAX malware (ai score=99)
MaxSecure Trojan.Malware.7164915.susgen
Fortinet Riskware/GoRedir
BitDefenderTheta Gen:NN.ZedlaF.36804.Ki7@aq4q3Hm
AVG Win32:Adware-ACU [Adw]
DeepInstinct MALICIOUS

How to remove Win32:Adware-ACU [Adw]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago