Adware

Adware.Generic.3026065 removal tips

Malware Removal

The Adware.Generic.3026065 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.3026065 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify proxy settings

How to determine Adware.Generic.3026065?


File Info:

name: 05B748CB95896D787C7A.mlw
path: /opt/CAPEv2/storage/binaries/aa1a4abf726637c1b7dc5918ffea7984d4129e9ccbb0a983d49cfe01265fb824
crc32: 946DCB4D
md5: 05b748cb95896d787c7ad5347f5f00a5
sha1: 2c34cf37526f2066d2f8682a8056afb4d72aa0cb
sha256: aa1a4abf726637c1b7dc5918ffea7984d4129e9ccbb0a983d49cfe01265fb824
sha512: 8cde9862e28498e5049a4a01cbcdeebbf3a843bfe97e31b747b924a998bb255f11f18b5fab5c4a30049d7c3f0e798f555f5bc9a46fbf719952b11be33bac213c
ssdeep: 196608:wsYb5Njosab2mUWYv7ZeMUZItEIOM+kP:B0Pl77ZxWItUM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111662373F1E5D001E9F5843D5627FDA532F63BEA4A815C74A1EABDC439219E1A233823
sha3_384: 7fdf3ddb8b91c0214d94a870723c60045ddca0c8654b6ed661be859ce8252a2c5edf99cd6933dc79a9916cb691d77285
ep_bytes: 687f993117e8caececff9c660fbccd80
timestamp: 2021-08-28 08:08:17

Version Info:

FileVersion: 8.4.0.0
FileDescription: 莫名
ProductName: 莫名
ProductVersion: 8.4.0.0
CompanyName: 莫名
LegalCopyright: 莫名
Comments: 莫名
Translation: 0x0804 0x04b0

Adware.Generic.3026065 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanAdware.Generic.3026065
FireEyeGeneric.mg.05b748cb95896d78
ALYacAdware.Generic.3026065
CylanceUnsafe
SangforTrojan.Win32.Tnega.ml
K7AntiVirusAdware ( 004b8e1b1 )
K7GWAdware ( 004b8e1b1 )
BitDefenderThetaGen:NN.ZexaF.34114.@B0@ayvZUMab
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.Packed.AO potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R067H09LP21
Paloaltogeneric.ml
BitDefenderAdware.Generic.3026065
AvastWin32:Malware-gen
Ad-AwareAdware.Generic.3026065
SophosGeneric PUA CM (PUA)
ComodoTrojWare.Win32.Agent.ISVQ@5mbonp
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftAdware.Generic.3026065 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=65)
MicrosoftProgram:Win32/Uwamson.A!ml
GridinsoftRansom.Win32.Wacatac.sa
GDataAdware.Generic.3026065
CynetMalicious (score: 100)
AhnLab-V3Adware/Win.Malware-gen.C4868620
McAfeeArtemis!05B748CB9589
MalwarebytesMalware.AI.3965714267
APEXMalicious
RisingMalware.Heuristic!ET#95% (RDMK:cmRtazpGxD4z7zJx+hKPbgl6Pyrt)
IkarusTrojan.Win32.Krypt
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Adware.Generic.3026065?

Adware.Generic.3026065 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment