Adware

Adware.Generic.3012142 (file analysis)

Malware Removal

The Adware.Generic.3012142 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.3012142 virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Created a service that was not started

How to determine Adware.Generic.3012142?


File Info:

name: 9D6301A85A431F01DC3A.mlw
path: /opt/CAPEv2/storage/binaries/dc756ac656b347939519b3cd5637cbc317c0c4959152f94716166cfd64b61a77
crc32: 184F0332
md5: 9d6301a85a431f01dc3ae680bbec388d
sha1: 4223f7ff1ac683dd668199c122f788b0ed6a1d31
sha256: dc756ac656b347939519b3cd5637cbc317c0c4959152f94716166cfd64b61a77
sha512: 642d86c88bea72e8949b362cbf3b351d50e6dbaff59878f3cad63590b5e24b51b4319e2acd4197931cd60429f796e0c54f055466317c12019b28d36c1a1a83f4
ssdeep: 24576:nZhNrRCfPFZhNrRCfPbZhNrRCfPFZhNrRCfP:nZpCfNZpCfzZpCfNZpCf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15AC57D2BF6D08433D223167C8C9B97A99D2ABE502E2954463FF91D8C4F3D78139262D7
sha3_384: 9106d8d17c261b2b53e0f09cdae46e1dfa4fc38983cc5e05b8f44726a6e093542f2ac364214f10609ef5f0336428acd0
ep_bytes: 558bec83c4f033c08945f0b8389b4500
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Adware.Generic.3012142 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.Fasong.to56
Elasticmalicious (high confidence)
MicroWorld-eScanAdware.Generic.3012142
FireEyeGeneric.mg.9d6301a85a431f01
CAT-QuickHealTrojan.Generic.27193
McAfeeW32/Fasong.worm
CylanceUnsafe
ZillyaWorm.Fasong.Win32.8
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0000ca6e1 )
AlibabaWorm:Win32/Fasong.485
K7GWTrojan ( 0000ca6e1 )
Cybereasonmalicious.85a431
BitDefenderThetaAI:Packer.EEB5BC3821
CyrenW32/Worm.TXBC-8767
SymantecTrojan.Benfgame
ESET-NOD32Win32/Fasong.C
BaiduWin32.Trojan-PSW.OLGames.bm
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Fasong-9910797-0
KasperskyWorm.Win32.Fasong.c
BitDefenderAdware.Generic.3012142
NANO-AntivirusTrojan.Win32.Fasong.cfoac
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10b779ed
Ad-AwareAdware.Generic.3012142
SophosML/PE-A + Troj/Fasong-A
ComodoWorm.Win32.Fasong.C@1nqv
DrWebWin32.HLLW.Fasong.2
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroWORM_FASONG.C
McAfee-GW-EditionBehavesLike.Win32.Fasong.vt
EmsisoftAdware.Generic.3012142 (B)
SentinelOneStatic AI – Malicious PE
GDataAdware.Generic.3012142
JiangminTrojan/WebPass.01
AviraADWARE/Adware.Gen
Antiy-AVLTrojan/Generic.ASMalwS.88B5C
KingsoftHeur.SSC.2800857.1216.(kcloud)
ViRobotWorm.Win32.A.Fasong.182372
MicrosoftWorm:Win32/Fasong.C
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Fasong.R192909
Acronissuspicious
ALYacTrojan.GenericKD.47130202
MAXmalware (ai score=69)
VBA32Worm.Fasong
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallWORM_FASONG.C
RisingWorm.Fasong!1.D14C (CLASSIC)
YandexTrojan.GenAsa!u+akRDxtPNE
IkarusWorm.Win32.Fasong
FortinetW32/Fasong.FEE7!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Adware.Generic.3012142?

Adware.Generic.3012142 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment