Adware

How to remove “Adware.Generic.3023481”?

Malware Removal

The Adware.Generic.3023481 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.3023481 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Collects information about installed applications

How to determine Adware.Generic.3023481?


File Info:

name: 86E3FD9C33584CC94749.mlw
path: /opt/CAPEv2/storage/binaries/95265e623803014e65a2a6000f02715cb01239625c31c529c650c3c7c33e0e6d
crc32: F2A77664
md5: 86e3fd9c33584cc94749baec05bb26ca
sha1: abac75ca10b49f1cd3de4cecb480019bcfb71d30
sha256: 95265e623803014e65a2a6000f02715cb01239625c31c529c650c3c7c33e0e6d
sha512: d9ad24d7f2168c2a40d841f63ac0c094cb212d8666c9bd5d7c9c128286b87c312bcf15f614bd049b275add1c1c4bd4949fee9bf62a213775d50e81bd847f50a1
ssdeep: 49152:HD47rjN7I8qX89WWpDcPnpijuq7NMcPUl4WQ28ARJbcr+8DlA:Hs7rjN7I8089WiIPnpjq7NM6WgARJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148B5BE12BB81C572E8920534A1BA977F4D3AAE305338D4D3D7A079799E301D27B3E786
sha3_384: 55b054a5125d1c1cbba9b49df16e59b7bb93331c40d5df3a8d66bb2a852fea104a041ac833a531017d6520b4b2176b06
ep_bytes: e864040000e98efeffff558bec56ff75
timestamp: 2021-12-03 03:13:52

Version Info:

CompanyName: 北京布丁跑跑科技有限公司
FileDescription: 柚子壁纸
InternalName: 柚子壁纸
LegalCopyright: Copyright (C) 2021
OriginalFilename: Ymospe.exe
ProductName: 柚子壁纸
ProductVersion: 4,0,7,11202
Translation: 0x0804 0x04b0

Adware.Generic.3023481 also known as:

BkavW32.AIDetect.malware2
LionicAdware.Win32.Burden.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanAdware.Generic.3023481
FireEyeGeneric.mg.86e3fd9c33584cc9
ALYacAdware.Generic.3023481
MalwarebytesPUP.Optional.Softcnapp
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 00565ab71 )
AlibabaAdWare:Win32/Softcnapp.3fc10973
K7GWAdware ( 00565ab71 )
Cybereasonmalicious.c33584
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Softcnapp.BG potentially unwanted
APEXMalicious
Kasperskynot-a-virus:HEUR:AdWare.Win32.Burden.gen
BitDefenderAdware.Generic.3023481
TencentPua:Adware.Win32.Burden.16000020
Ad-AwareAdware.Generic.3023481
TrendMicroTROJ_GEN.R002C0WLB21
McAfee-GW-EditionBehavesLike.Win32.CoinMiner.vh
EmsisoftAdware.Generic.3023481 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.Burden.dtb
MAXmalware (ai score=66)
MicrosoftPUA:Win32/Softcnapp
GDataAdware.Generic.3023481
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4357336
BitDefenderThetaGen:NN.ZexaE.34084.pE0@aOsStFgj
VBA32BScope.Adware.Softcnapp
TrendMicro-HouseCallTROJ_GEN.R002C0WLB21
RisingAdware.Agent!1.C6F2 (CLASSIC)
IkarusPUA.Swjoy
FortinetAdware/Softcnapp.BF
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Adware.Generic.3023481?

Adware.Generic.3023481 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment