Categories: Adware

Adware.Generic.3034464 information

The Adware.Generic.3034464 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.3034464 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Likely virus infection of existing system binary

How to determine Adware.Generic.3034464?


File Info:

name: BB4C59FCE6BBAB8C20D3.mlwpath: /opt/CAPEv2/storage/binaries/d0bf73e572f26e13935459739f1facc42afbfd7ad9e094f3a92023d2e0ab922ccrc32: DB61E3DFmd5: bb4c59fce6bbab8c20d34ee9a4ef170fsha1: 92083ac9fbbd896033dab51557cb4c2a7e50ccb8sha256: d0bf73e572f26e13935459739f1facc42afbfd7ad9e094f3a92023d2e0ab922csha512: e0b058a8926fb3bc7d181dbcd0cab302584b9d6ba65bc275bb69c036d1f23e5b332c69c97c3725692d95bbb74c93ec11410a99cdb2a7a2042bf2b6335e708de4ssdeep: 196608:hUulEjlGnzGnhISmMP7BmNN/tEh+x0bPnL:euJnCnixM8P/X0zLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1215633A3D1975135C3A28AB7D4F21870D3264DAACA69487E74B4F52F4F7F480E80A17Dsha3_384: 235a51dc8d65645cda1a857cbc3bc78c734a9be42882c656ef7f50a4f84951a94b74a6af4053b50f74138d32c991cd3aep_bytes: 558bec83c4cc53565733c08945f08945timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: Vseev Sz. Pz. FileDescription: viewfj.ucpb.ru FileVersion: 3.5.0.5 LegalCopyright: Translation: 0x0409 0x04e4

Adware.Generic.3034464 also known as:

Lionic Trojan.Win32.Convagent.4!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Adware.Generic.3034464
FireEye Adware.Generic.3034464
ALYac Adware.Generic.3034464
Malwarebytes Adware.DownloadAssistant
VIPRE Adware.Generic.3034464
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Adware.Generic.3034464
K7GW Trojan ( 005722f11 )
K7AntiVirus Trojan ( 005722f11 )
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SLC
TrendMicro-HouseCall TROJ_GEN.R002H0DFF22
Paloalto generic.ml
ClamAV Win.Malware.Ekstak-9953027-0
Kaspersky Trojan.Win32.Ekstak.amhey
Alibaba TrojanDropper:Win32/Ekstak.8f7e8943
NANO-Antivirus Trojan.Win32.Ekstak.jprbjb
Ad-Aware Adware.Generic.3034464
DrWeb Trojan.Zadved.1704
McAfee-GW-Edition Artemis!Trojan
Emsisoft Adware.Generic.3034464 (B)
Jiangmin Trojan.Ekstak.bymv
Webroot W32.Trojan.Gen
Avira TR/Drop.Agent.uxjwa
MAX malware (ai score=61)
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Adware.Generic.D2E4D60
GData Win32.Backdoor.Bodelph.BHQKK4
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win.Adware-gen.R499735
McAfee Artemis!BB4C59FCE6BB
Cylance Unsafe
Ikarus Trojan-Dropper.Win32.Agent
Tencent Win32.Trojan-dropper.Agent.Pgcy
MaxSecure Trojan.Malware.109653022.susgen
AVG Win32:Adware-gen [Adw]
Avast Win32:Adware-gen [Adw]

How to remove Adware.Generic.3034464?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Ransom.Loki.9508 removal guide

The Ransom.Loki.9508 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Malware.AI.2988467486 (file analysis)

The Malware.AI.2988467486 is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

What is “Malware.AI.3626822667”?

The Malware.AI.3626822667 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Trojan:Win32/Zusy.GXZ!MTB information

The Trojan:Win32/Zusy.GXZ!MTB is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Malware.AI.1681308215 removal tips

The Malware.AI.1681308215 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Application.Babar.402455 removal tips

The Application.Babar.402455 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago