Categories: Adware

Should I remove “Adware.Generic.3106690”?

The Adware.Generic.3106690 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.3106690 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the version of Bios, possibly for anti-virtualization
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Suspicious wmic.exe use was detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Adware.Generic.3106690?


File Info:

name: 4449DE5E0A14C97BB719.mlwpath: /opt/CAPEv2/storage/binaries/9ad2bc1fe102657a644af164f8528621e92957f670c6a55c9be41d39a9b45fa1crc32: 55719FCBmd5: 4449de5e0a14c97bb719a97db0e24356sha1: 159aece74dbf06b814e80337ceea37b5c8f79f89sha256: 9ad2bc1fe102657a644af164f8528621e92957f670c6a55c9be41d39a9b45fa1sha512: e6564182e075313c2b8e2ee4e7ffcf1533e6e87f2588d7da6a3b84e59ee844e8345c8812debb6ca782bc581ea06c641696fdb5038f3d27bd5696ad5963b7cb31ssdeep: 12288:JeY1MyPiZybGD4dsM7a3AbinJULVxFGRrPI3gTAX9uSSo3H2ALle+RE:Je+M3D4w3AOmBPoMuAX9krAwAEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18025236E26814C17D9821A399076322AC366A0E25547780B37ACEFDDB5F43E0F1D1FB6sha3_384: 236628f21a1f319d77056f1d8c5c2c3ec5c0766f1ce7f9e28013ebac370e5fc013faa5b5daf7584899a728be0a25eaaaep_bytes: 81ec8001000053555633db57895c2418timestamp: 2009-12-05 22:52:12

Version Info:

0: [No Data]

Adware.Generic.3106690 also known as:

Bkav W32.AIDetectMalware
Lionic Adware.Win32.Generic.mo6W
Elastic malicious (high confidence)
MicroWorld-eScan Adware.Generic.3106690
FireEye Generic.mg.4449de5e0a14c97b
ALYac Adware.Generic.3106690
Zillya Adware.Agent.Win32.139934
Sangfor Dropper.Win32.Addrop.Vave
K7AntiVirus Trojan ( 005497041 )
Alibaba TrojanDropper:Win32/Addrop.e0fa5da0
K7GW Trojan ( 005497041 )
Cybereason malicious.74dbf0
Arcabit Adware.Generic.D2F6782
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDropper.Addrop.B
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Adware.Generic.3106690
NANO-Antivirus Riskware.Win32.Addrop.eclmyt
Avast Win32:Dropper-gen [Drp]
Tencent Win32.Trojan.Agent.Pnkl
Emsisoft Adware.Generic.3106690 (B)
F-Secure Adware.ADWARE/Adware.Gen
Baidu NSIS.Trojan-Dropper.Adware.a
VIPRE Adware.Generic.3106690
TrendMicro TROJ_GEN.R067C0PDL23
McAfee-GW-Edition BehavesLike.Win32.Dropper.dh
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Avira ADWARE/Adware.Gen
MAX malware (ai score=60)
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData NSIS.Adware.Adload.Q
Cynet Malicious (score: 100)
McAfee Artemis!4449DE5E0A14
VBA32 Trojan.Agent
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R067C0PDL23
Fortinet W32/Addrop.B!tr
AVG Win32:Dropper-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (D)

How to remove Adware.Generic.3106690?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago