Adware

Should I remove “Adware.Generic.3106690”?

Malware Removal

The Adware.Generic.3106690 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.3106690 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the version of Bios, possibly for anti-virtualization
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Suspicious wmic.exe use was detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Adware.Generic.3106690?


File Info:

name: 4449DE5E0A14C97BB719.mlw
path: /opt/CAPEv2/storage/binaries/9ad2bc1fe102657a644af164f8528621e92957f670c6a55c9be41d39a9b45fa1
crc32: 55719FCB
md5: 4449de5e0a14c97bb719a97db0e24356
sha1: 159aece74dbf06b814e80337ceea37b5c8f79f89
sha256: 9ad2bc1fe102657a644af164f8528621e92957f670c6a55c9be41d39a9b45fa1
sha512: e6564182e075313c2b8e2ee4e7ffcf1533e6e87f2588d7da6a3b84e59ee844e8345c8812debb6ca782bc581ea06c641696fdb5038f3d27bd5696ad5963b7cb31
ssdeep: 12288:JeY1MyPiZybGD4dsM7a3AbinJULVxFGRrPI3gTAX9uSSo3H2ALle+RE:Je+M3D4w3AOmBPoMuAX9krAwAE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18025236E26814C17D9821A399076322AC366A0E25547780B37ACEFDDB5F43E0F1D1FB6
sha3_384: 236628f21a1f319d77056f1d8c5c2c3ec5c0766f1ce7f9e28013ebac370e5fc013faa5b5daf7584899a728be0a25eaaa
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:52:12

Version Info:

0: [No Data]

Adware.Generic.3106690 also known as:

BkavW32.AIDetectMalware
LionicAdware.Win32.Generic.mo6W
Elasticmalicious (high confidence)
MicroWorld-eScanAdware.Generic.3106690
FireEyeGeneric.mg.4449de5e0a14c97b
ALYacAdware.Generic.3106690
ZillyaAdware.Agent.Win32.139934
SangforDropper.Win32.Addrop.Vave
K7AntiVirusTrojan ( 005497041 )
AlibabaTrojanDropper:Win32/Addrop.e0fa5da0
K7GWTrojan ( 005497041 )
Cybereasonmalicious.74dbf0
ArcabitAdware.Generic.D2F6782
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.Addrop.B
APEXMalicious
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderAdware.Generic.3106690
NANO-AntivirusRiskware.Win32.Addrop.eclmyt
AvastWin32:Dropper-gen [Drp]
TencentWin32.Trojan.Agent.Pnkl
EmsisoftAdware.Generic.3106690 (B)
F-SecureAdware.ADWARE/Adware.Gen
BaiduNSIS.Trojan-Dropper.Adware.a
VIPREAdware.Generic.3106690
TrendMicroTROJ_GEN.R067C0PDL23
McAfee-GW-EditionBehavesLike.Win32.Dropper.dh
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
AviraADWARE/Adware.Gen
MAXmalware (ai score=60)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataNSIS.Adware.Adload.Q
CynetMalicious (score: 100)
McAfeeArtemis!4449DE5E0A14
VBA32Trojan.Agent
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R067C0PDL23
FortinetW32/Addrop.B!tr
AVGWin32:Dropper-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Adware.Generic.3106690?

Adware.Generic.3106690 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment