Adware

Adware.Generic.3021330 (file analysis)

Malware Removal

The Adware.Generic.3021330 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.3021330 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Adware.Generic.3021330?


File Info:

name: BB7C53177736337F8DD4.mlw
path: /opt/CAPEv2/storage/binaries/3b2bb98504d53127738348a37e03ab4dca0c9ceb766420ade3df69780047e5ed
crc32: 58508963
md5: bb7c53177736337f8dd4b7578adf2d3b
sha1: 505db0a836e2834b1c2b7d67da9dd8d8ced5aa3c
sha256: 3b2bb98504d53127738348a37e03ab4dca0c9ceb766420ade3df69780047e5ed
sha512: 0c8182a7c65221f44b6072a109533b5f5bee62b9f0e74ffcb93d31ec9b118411c910ed545f87e8eee1d67c3799b1184a02cf91dcf09bdf19722f3ec30c16dc6f
ssdeep: 6144:fGo7fXZhVi1BxF4pAKaucCdowE4u5W+OU6ze9WG54ahz9ESIumw:fjXxiVWpvrSwE3I9e9e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1367412517BA45C0BC5B328B98BE75D16D0ECAC746A1A87438EB25F8EDC3ACC31932507
sha3_384: 62a62dd37a54949188959866519c76feee63dafe4db5429f4fe730d3650c4b78a9b0aab5915583c9d9d43116188b4063
ep_bytes: 60be004049008dbe00d0f6ff5783cdff
timestamp: 2021-08-12 06:22:45

Version Info:

0: [No Data]

Adware.Generic.3021330 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.bb7c53177736337f
McAfeeArtemis!BB7C53177736
CylanceUnsafe
Cybereasonmalicious.836e28
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
ClamAVWin.Dropper.Tiggre-9845940-0
BitDefenderAdware.Generic.3021330
MicroWorld-eScanAdware.Generic.3021330
Ad-AwareAdware.Generic.3021330
EmsisoftAdware.Generic.3021330 (B)
DrWebTrojan.DownLoader44.4629
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosGeneric PUA FA (PUA)
IkarusAdWare.Win32.BlackMoon
GDataWin32.Trojan.PSE.1ETEWJE
AviraHEUR/AGEN.1140932
GridinsoftRansom.Win32.Gen.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32BScope.Trojan.Tiggre
ALYacAdware.Generic.3021330
MAXmalware (ai score=64)
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazpyFQ7LStVfrF7S1AVtFjS7)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.ESFJ!tr
MaxSecureTrojan.Malware.300983.susgen

How to remove Adware.Generic.3021330?

Adware.Generic.3021330 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment