Adware

How to remove “Win32:AdwareSig [Adw]”?

Malware Removal

The Win32:AdwareSig [Adw] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:AdwareSig [Adw] virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
a.clickdata.37wan.com

How to determine Win32:AdwareSig [Adw]?


File Info:

crc32: B8E76F0F
md5: 12a21c3423a8d4ea7c48ec9e8732a4d2
name: dqhg_wqe.exe
sha1: 7ba918144e3baaaffb6c35127ce3e29db0aeb32e
sha256: 923b4e97702b9edca533c6a690a1d99873a02b8cc43c4ad0b07caca1237f316b
sha512: 15a7bb177ff71533d3e1f27d35140970943686efead3250edd9cdfb16844ed3d7f80f829f1fa539d15b08234ef41ee8d883bf0b03c520c6b1b227c5832f789c1
ssdeep: 24576:TtXl8SNwqCMpmuXIlXmynGY6q+Pe9pKm/75xsPpNUb:JleqCGIlXmFBq+Pe15GAb
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: x4e0ax6d77x4e09x4e03x73a9x7f51x7edcx79d1x6280x6709x9650x516cx53f8
FileVersion: 3.0.0.0
CompanyName: x4e0ax6d77x4e09x4e03x73a9x7f51x7edcx79d1x6280x6709x9650x516cx53f8
ProductName: x70edx8840x6218x6b4c
ProductVersion: 3.0.0.0
FileDescription: x70edx8840x6218x6b4c install
Translation: 0x0804 0x03a8

Win32:AdwareSig [Adw] also known as:

DrWebProgram.Unwanted.3980
FireEyeGeneric.mg.12a21c3423a8d4ea
CAT-QuickHealTrojan.Gamebox
McAfeeArtemis!12A21C3423A8
CylanceUnsafe
ZillyaAdware.Wews87.Win32.355
K7AntiVirusAdware ( 004fef751 )
K7GWAdware ( 004fef751 )
TrendMicroTROJ_GEN.R002C0OL919
APEXMalicious
AvastWin32:AdwareSig [Adw]
GDataWin32.Trojan.Agent.8H6GDZ
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
AlibabaAdWare:Win32/Wews87.e760d9e5
AegisLabAdware.Win32.Generic.2!c
RisingTrojan.Generic@ML.92 (RDML:K427w8WxRmNmCSNSTzHCbQ)
SophosGeneric PUA JL (PUA)
ComodoApplicUnwnt@#13rxnath8bxvc
F-SecureAdware.ADWARE/Wews87.yepnd
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionArtemis!PUP
CyrenW32/Trojan.IQAL-6511
AviraADWARE/Wews87.buhuc
Endgamemalicious (high confidence)
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
MicrosoftPUA:Win32/GameBox
VBA32BScope.Adware.Wews
MalwarebytesAdware.ChinAd
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Wews87.B potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0OL919
TencentWin32.Adware.Generic.Dxmw
IkarusAdWare.Wews87
eGambitUnsafe.AI_Score_98%
FortinetAdware/Generic
AVGWin32:AdwareSig [Adw]
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360Win32/Trojan.Adware.37e

How to remove Win32:AdwareSig [Adw]?

Win32:AdwareSig [Adw] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment