Categories: Adware

What is “Adware.Generic.1620076”?

The Adware.Generic.1620076 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.1620076 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Adware.Generic.1620076?


File Info:

name: FAC5A01A8E1F0FBDD70F.mlwpath: /opt/CAPEv2/storage/binaries/06a2bbc0d382a1dc841a689a61c368673d84b578750b61eb5cf3fdac81165e4bcrc32: FB1C57D8md5: fac5a01a8e1f0fbdd70f91e93b4dbf54sha1: 1a83958fa8c43c2671c0081441b0d3e2ee6abb57sha256: 06a2bbc0d382a1dc841a689a61c368673d84b578750b61eb5cf3fdac81165e4bsha512: 1b89b24368205b688e43f2ba819025cae9a5840a283f678e4f97376d15ac288f09b6564505ebf11cc060c70de69096bee4617468a87147ebaf0bd196a68b3836ssdeep: 24576:GGDq7rTQu5uO9pUUUmXdTVmzzF3giFT31sjgb+MnGh6HvVRJpYGHiA7Nuslw:GG2V5uOLNOzZdFr1sMSMn/9RJ+GCOQdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15365331F8F45389AE5E73C3941762FD1490F6DD875ACA61496C0F02B4ABE9C38612F8Bsha3_384: 3962683a3ceb898ca89f997b9cca73a895787175e5caf9229c1bd8d7aee15a0d8704633619911557c73fc057f9fc0587ep_bytes: 60be00f066008dbe0020d9ffc78730bctimestamp: 2016-02-19 12:55:10

Version Info:

FileVersion: 1.0.0.0ProductVersion: 1.0.0.0Translation: 0x0409 0x04e4

Adware.Generic.1620076 also known as:

Bkav W32.AIDetect.malware2
Lionic Riskware.Win32.Wysarjegi.1!c
MicroWorld-eScan Adware.Generic.1620076
FireEye Generic.mg.fac5a01a8e1f0fbd
ALYac Adware.Generic.1620076
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Adware.Win32.Generic.1620076
Alibaba AdWare:Win32/Wysarjegi.5a306e95
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Adware.Wysarjegi.G
APEX Malicious
BitDefender Adware.Generic.1620076
NANO-Antivirus Riskware.Win32.Wysarjegi.eakmlt
Avast FileRepMalware [PUP]
Tencent Win32.Risk.Adware.Egob
Ad-Aware Adware.Generic.1620076
Sophos Generic PUA BK (PUA)
Zillya Adware.Wysarjegi.Win32.16
McAfee-GW-Edition BehavesLike.Win32.PUP.tc
Emsisoft Adware.Generic.1620076 (B)
GData Adware.Generic.1620076
Webroot W32.Adware.Gen
Avira ADWARE/Wysarjegi.1482240
ViRobot Adware.Wysarjegi.1482240
Microsoft Trojan:Win32/Wacatac.A!ml
Cynet Malicious (score: 99)
McAfee Artemis!FAC5A01A8E1F
MAX malware (ai score=100)
VBA32 AdWare.SearchProtect
TrendMicro-HouseCall TROJ_GEN.R002H0CKF21
Yandex PUA.Wysarjegi!pGjVWKGS0ow
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_100%
AVG FileRepMalware [PUP]
MaxSecure Trojan.Malware.300983.susgen

How to remove Adware.Generic.1620076?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago