Categories: Adware

Adware.Generic.661339 information

The Adware.Generic.661339 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Generic.661339 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid

How to determine Adware.Generic.661339?


File Info:

name: 5206B8409F360FCAA89E.mlwpath: /opt/CAPEv2/storage/binaries/1ca94a40bd5efb802bce6a634f18ef37efb38d2a250d2736dcc1cb9eeb86ea8ccrc32: 9C0E4C4Cmd5: 5206b8409f360fcaa89ed58997324390sha1: 6007b0c3d8282167723daabd21b438c385516762sha256: 1ca94a40bd5efb802bce6a634f18ef37efb38d2a250d2736dcc1cb9eeb86ea8csha512: 38477633bea978d23f6b4fefd8c83c0dbb17838dd812db3c882873fe768594cccf0aa84ac8706c810fed0a2ba84b0594bbf005339e043a12341feeb0868bcc4dssdeep: 96:pCbY+fa3S7QmKQR2RPoaeqnoae/U1tRGdkKz3IcPi0wlsiK4odzT:pCbZf+S71R2lpZMkRGdXDqvsiKj1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A4E1C81467DC4672DDEE473A89B357409634E2428E63CF2F8DC1D12B1C97A386792B98sha3_384: b9199ce2a3d5efdeb04aa214997666a3182527efad2a2db86e0d03f6dbaa1d69ea0ec406160b7deb7f6d65cdcf1d5b13ep_bytes: ff250020400000000000000000000000timestamp: 2013-12-27 12:52:49

Version Info:

Translation: 0x0000 0x04b0FileDescription: mfzxvgvucefmnneiFileVersion: 4.0.6.89InternalName: setup.exeLegalCopyright: OriginalFilename: setup.exeProductVersion: 4.0.6.89Assembly Version: 4.0.6.89

Adware.Generic.661339 also known as:

Lionic Adware.MSIL.DomaIQ.2!c
DrWeb Adware.Downware.1824
MicroWorld-eScan Adware.Generic.661339
FireEye Generic.mg.5206b8409f360fca
McAfee Artemis!5206B8409F36
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Alibaba AdWare:MSIL/DomaIQ.71d803de
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
BitDefenderTheta Gen:NN.ZemsilF.34062.am0@aWeg3!g
Cyren W32/S-66ca85e9!Eldorado
Kaspersky not-a-virus:AdWare.MSIL.DomaIQ.aad
BitDefender Adware.Generic.661339
NANO-Antivirus Trojan.Win32.Adw.ddqexe
SUPERAntiSpyware Adware.DomaIQ/Variant
Avast Win32:Dropper-gen [Drp]
Tencent Msil.Adware.Domaiq.Srna
Ad-Aware Adware.Generic.661339
Sophos DomaIQ pay-per install (PUA)
Comodo Application.MSIL.DomaIQ.A@56xcaz
Zillya Adware.DomaIQ.Win32.3868
McAfee-GW-Edition BehavesLike.Win32.Generic.zt
Emsisoft Adware.Generic.661339 (B)
SentinelOne Static AI – Malicious PE
GData Adware.Generic.661339
Webroot W32.Malware.Gen
Avira PUA/DomaIQ.Gen
MAX malware (ai score=61)
Antiy-AVL Trojan/Generic.ASMalwS.204B1D6
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.A!ml
Cynet Malicious (score: 99)
AhnLab-V3 Adware/Win32.DomaIQ.C236927
VBA32 AdWare.MSIL.DomaIQ
ALYac Adware.Generic.661339
APEX Malicious
Ikarus AdWare.SuspectCRC
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.JAX!tr
AVG Win32:Dropper-gen [Drp]
Cybereason malicious.09f360
Panda Trj/CI.A

How to remove Adware.Generic.661339?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

How to remove “Win32:Zango-AQ [PUP]”?

The Win32:Zango-AQ [PUP] is considered dangerous by lots of security experts. When this infection is…

56 mins ago

Win32/Injector.CHW removal instruction

The Win32/Injector.CHW is considered dangerous by lots of security experts. When this infection is active,…

56 mins ago

What is “Generic.Dacic.94CCEEA9.A.CD83F3D7”?

The Generic.Dacic.94CCEEA9.A.CD83F3D7 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/Pronny.EY (file analysis)

The Win32/Pronny.EY is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/AutoRun.VB.ATF removal tips

The Win32/AutoRun.VB.ATF is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Win32/Agent.ACHK” infection

The Win32/Agent.ACHK is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago