Adware

What is “Adware.Generic.350695”?

Malware Removal

The Adware.Generic.350695 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.350695 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Adware.Generic.350695?


File Info:

name: 04B3CCDAAF022351B8FC.mlw
path: /opt/CAPEv2/storage/binaries/0d12fe49acb94b5b4ba6a8deb0f1be91c20da51c3495f61ece3c787994d23d45
crc32: DCD13138
md5: 04b3ccdaaf022351b8fc0b251369667c
sha1: 2e9b78ca5aaaae52545a234f6fa1d1ee33d15c6a
sha256: 0d12fe49acb94b5b4ba6a8deb0f1be91c20da51c3495f61ece3c787994d23d45
sha512: 915b696f27bfcb5df442c568b29728827f79c127dada820bca00d92617dccd50f446cc557c21036fc1639105c92d98cdf33297b75abde4468b0d1e6db164b03a
ssdeep: 384:8C0qXCtbNT2tE8y848R/AkylbJuHdGB+E4avIgeZRsvxcwzQzt:H0ZtZGyy/AkylbJu9M+CreZKiPB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F392D0AB3BECAE63C85654F1228709FF7974532E74600A8569B4F0D737E2CA5622D0C7
sha3_384: f27d45c8b479c3fc75dc65c8ca8c4ffb9fc14f1edc5dadf1ac9df35f3a292b8fe1994c8bbaf79bb666955ee97c648226
ep_bytes: 60be006040008dbe00b0ffff5783cdff
timestamp: 2009-07-17 08:37:11

Version Info:

0: [No Data]

Adware.Generic.350695 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Magania.kZ5I
Elasticmalicious (moderate confidence)
DrWebTrojan.PWS.Wsgame.49648
MicroWorld-eScanAdware.Generic.350695
FireEyeGeneric.mg.04b3ccdaaf022351
CAT-QuickHealTrojanPWS.Lolyda.Z2
McAfeeGeneric Dropper.ajc
MalwarebytesMalware.Heuristic.1003
ZillyaTrojan.Magania.Win32.6133
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Magania.c38c9304
K7GWTrojan ( 0040f1681 )
K7AntiVirusTrojan ( 0040f1681 )
BitDefenderThetaAI:Packer.FA4015241A
CyrenW32/OnlineGames.CA.gen!Eldorado
SymantecInfostealer.Gampass
tehtrisGeneric.Malware
ESET-NOD32Win32/PSW.OnLineGames.NRD
APEXMalicious
ClamAVWin.Packed.Magania-9805469-0
KasperskyTrojan-GameThief.Win32.Magania.biht
BitDefenderAdware.Generic.350695
NANO-AntivirusTrojan.Win32.Magania.iake
AvastWin32:Agent-ACMH [Drp]
TencentTrojan.Win32.OnlineGames.tbn
EmsisoftAdware.Generic.350695 (B)
F-SecureTrojan.TR/Spy.Gen
BaiduWin32.Trojan-PSW.OLGames.ab
VIPREAdware.Generic.350695
TrendMicroTSPY_LOLYDA.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.mc
Trapminemalicious.high.ml.score
SophosTroj/PWS-BVV
SentinelOneStatic AI – Malicious PE
GDataAdware.Generic.350695
JiangminTrojan/PSW.OnLineGames.bfxk
WebrootW32.Adware.Gen
GoogleDetected
AviraTR/Spy.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[GameThief]/Win32.Magania
XcitiumTrojWare.Win32.GameThief.Magania.~CF@1jnkvs
ArcabitAdware.Generic.D559E7
ViRobotTrojan.Win32.PSWMagania.19506
ZoneAlarmTrojan-GameThief.Win32.Magania.biht
MicrosoftTrojan:Win32/Vindor!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.OnlineGameHack.R2006
VBA32TrojanPSW.Magania
ALYacTrojan.Dropper.OnlineGames.fon
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTSPY_LOLYDA.SMC
RisingTrojan.PSW.Win32.GameOnline.dvt (CLASSIC)
YandexTrojan.GenAsa!0IedP0WHKkw
IkarusTrojan-GameThief.Win32.Magania
MaxSecureTrojan.GameThief.Magania.biht
FortinetW32/OnlineGames.DRP!tr.pws
AVGWin32:Agent-ACMH [Drp]
Cybereasonmalicious.a5aaaa
DeepInstinctMALICIOUS

How to remove Adware.Generic.350695?

Adware.Generic.350695 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment