Adware

Should I remove “Adware.Generic.1968071”?

Malware Removal

The Adware.Generic.1968071 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.1968071 virus can do?

  • Dynamic (imported) function loading detected
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Adware.Generic.1968071?


File Info:

name: E1D6C9DE6764AE7FE269.mlw
path: /opt/CAPEv2/storage/binaries/221c66103fbd4d576b31803a8fd1c3b9ba9f2a2ace0eae9bb58600f81051dc0b
crc32: D9115650
md5: e1d6c9de6764ae7fe2690f5c0f855499
sha1: f0e906de2ce20da069543c604d0e130764651fbb
sha256: 221c66103fbd4d576b31803a8fd1c3b9ba9f2a2ace0eae9bb58600f81051dc0b
sha512: 3c271223af169d89d7a9e3a865a901f9578f59edec2edcb57b0bd212bd8447d18e6628fe0a925fc30681376c8e531fe23d5dc566f4f1b13be8a058927bba7117
ssdeep: 1536:mpgpHzb9dZVX9fHMvG0D3XJMFBU+ZqMrMbZ:MgXdZt9P6D3XJCU+ZfrMV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4635A0565C37B6BC992467326FFE276B372E944CA821E3763D43F1E2B316834916389
sha3_384: 70742834a2cd9408e3c2d4776001ffa19041bd61f30c389a7c9bc5b4afd90162ddaa18b53d2c1474faf188cd5963e391
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:52

Version Info:

FileDescription: effecient
FileVersion: 1.0.0.1
LegalCopyright: Copyright (C) 2017
OriginalFilename: effecient.exe
ProductName: effecient
ProductVersion: 1.0.0.1
Translation: 0x0000 0x04e4

Adware.Generic.1968071 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanAdware.Generic.1968071
ALYacAdware.Generic.1968071
CylanceUnsafe
AlibabaAdWare:Win32/Runner.df3f4a79
Cybereasonmalicious.e6764a
SymantecTrojan.Gen.2
ESET-NOD32a variant of NSIS/Adware.Runner.B
TrendMicro-HouseCallTROJ_GEN.R002C0PKL21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderAdware.Generic.1968071
NANO-AntivirusTrojan.Nsis.Dotbo.ersfyl
TencentWin32.Trojan.Agent.Akos
Ad-AwareAdware.Generic.1968071
EmsisoftAdware.Generic.1968071 (B)
TrendMicroTROJ_GEN.R002C0PKL21
McAfee-GW-EditionBehavesLike.Win32.AdwareDotDo.km
FireEyeAdware.Generic.1968071
SophosGeneric PUA PA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataAdware.Generic.1968071
AviraHEUR/AGEN.1127437
MAXmalware (ai score=66)
ViRobotAdware.Agent.66854
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 99)
McAfeeArtemis!E1D6C9DE6764
VBA32Trojan.Agent
MalwarebytesAdware.DotDo.Generic
APEXMalicious
RisingAdware.Dotdo/NSIS!1.B0DB (CLASSIC)
FortinetNSIS/Agent.GU!tr
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Adware.Generic.1968071?

Adware.Generic.1968071 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment