Malware

Application.Generic.3028108 removal instruction

Malware Removal

The Application.Generic.3028108 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3028108 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Application.Generic.3028108?


File Info:

name: FA69EF9234CEC3E22C6B.mlw
path: /opt/CAPEv2/storage/binaries/e3dd5b34cd72567226d7d5a7a4798bdc988cb75dcecc502405c3b7f52a4891d3
crc32: 6FD79ADD
md5: fa69ef9234cec3e22c6b46db87bc0633
sha1: de4704d7431f2cae643b3dba028cb2e24c5acf9f
sha256: e3dd5b34cd72567226d7d5a7a4798bdc988cb75dcecc502405c3b7f52a4891d3
sha512: ca77c1638d06e292291b9260661130d4cb7ecf3ba055b7eaec17944585f72ec8a92b148e15144abedb10e3e3aa51ab32336b34c03d935465c8aac13dda096214
ssdeep: 24576:bDYOJD5EkLUD+9MNhUb5ZwbVw0jozbrI8:bp9EiUD+9MGZwpbSZ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E40533528C352A85D0E647B564FD22EA720A1BB16DCB2C868DEB4F7E4C42F8D3FD4215
sha3_384: d3921c72394e30931b162da17332032bb250754057ca03ad87a203c19fa9a96afe6c5c94907ad135c40316b894fe2944
ep_bytes: bf00000000524301f383ec04c70424c4
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Application.Generic.3028108 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Generic.3028108
FireEyeApplication.Generic.3028108
McAfeeGenericRXAA-AA!FA69EF9234CE
CylanceUnsafe
ZillyaTool.BitCoinMiner.Win32.37844
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
AlibabaMalware:Win32/km_280b22.None
K7GWTrojan ( 005762bf1 )
Cybereasonmalicious.7431f2
BitDefenderThetaGen:NN.ZexaF.34182.XmW@aWI6@Wj
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Pacex.Gen
APEXMalicious
AvastWin32:CoinminerX-gen [Trj]
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.vho
BitDefenderApplication.Generic.3028108
TencentTrojan.Win32.Coinminer.yi
EmsisoftApplication.Generic.3028108 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0RJ221
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosML/PE-A + Mal/HckPk-A
Paloaltogeneric.ml
JiangminRiskTool.BitCoinMiner.wuf
AviraHEUR/AGEN.1140994
Antiy-AVLTrojan/Generic.ASBOL.C68B
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/InjectorCrypt.SN!MTB
GDataApplication.Generic.3028108
AhnLab-V3Win32/NSAnti.suspicious
VBA32Trojan.Packed
ALYacApplication.Generic.3028108
MAXmalware (ai score=79)
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0RJ221
RisingTrojan.Kryptik!1.D12D (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74654884.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:CoinminerX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Application.Generic.3028108?

Application.Generic.3028108 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment