Malware

Application.Generic.3060141 (file analysis)

Malware Removal

The Application.Generic.3060141 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3060141 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location

How to determine Application.Generic.3060141?


File Info:

name: FF7EF71D0473451BB60D.mlw
path: /opt/CAPEv2/storage/binaries/38ebafc342d2ef07e7307122cbe955d1bb105fd2032b5667a6bae12a079b9b9e
crc32: 797C6D0B
md5: ff7ef71d0473451bb60d28e606ebe5d0
sha1: 125d9aa8d8be20d9ff459d138f04991159f05175
sha256: 38ebafc342d2ef07e7307122cbe955d1bb105fd2032b5667a6bae12a079b9b9e
sha512: 0a95841f3ffe922930ef7545720a996ae164315256a92391deb63f340289a94a9040df55c68a72e6025b0738698986826be9e5a596799e5f60cf3028e13cea30
ssdeep: 24576:XYz0DfK06CEsgNyIrM3mQy0STqhEaEgLZpje:Xs0Di6ERdrM2QlSuhbK
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17805233D440F0FA5E68232F7FB9072E9DD285B875CE49C8C53991AC690E7979A6338D0
sha3_384: 4f00049d1bdf8cf5851a0122f38880f081f37cfbc767f6d8c22d645579e33f438b20ddc01b2f626e9fbeb9e15c341bc5
ep_bytes: 68000000008b0c2483c404504e5f4381
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Application.Generic.3060141 also known as:

LionicRiskware.Win32.BitCoinMiner.1!c
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Generic.3060141
FireEyeApplication.Generic.3060141
ALYacApplication.Generic.3060141
CylanceUnsafe
VIPREPacker.NSAnti.Gen (v)
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaMalware:Win32/km_280b22.None
K7GWTrojan ( 005762bf1 )
K7AntiVirusTrojan ( 0058c5ff1 )
CyrenW32/CoinMiner.CQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Coinminerx-9892948-0
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.vho
BitDefenderApplication.Generic.3060141
NANO-AntivirusTrojan.Win32.Bingoml.ikbbii
AvastWin32:CoinminerX-gen [Trj]
TencentTrojan.Win32.Coinminer.yi
SophosMal/Generic-R + Mal/HckPk-A
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
ZillyaTrojan.Injector.Win32.1236395
TrendMicroTROJ_GEN.R002C0DJ221
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
EmsisoftApplication.Generic.3060141 (B)
IkarusTrojan.Win32.Injector
JiangminTrojan.Copak.ea
AviraHEUR/AGEN.1140994
MAXmalware (ai score=74)
Antiy-AVLTrojan/Generic.ASBOL.C68D
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GDataApplication.Generic.3060141
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Reputation.C4301849
McAfeeGenericRXAA-AA!FF7EF71D0473
VBA32Trojan.Packed
MalwarebytesTrojan.Crypt.UPX
TrendMicro-HouseCallTROJ_GEN.R002C0DJ221
RisingTrojan.Kryptik!1.D238 (CLOUD)
YandexTrojan.Injector!Oa2ufU/e1lA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.EAHK!tr
BitDefenderThetaGen:NN.ZexaF.34182.XmW@aeFnovj
AVGWin32:CoinminerX-gen [Trj]
Cybereasonmalicious.8d8be2
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.74654884.susgen

How to remove Application.Generic.3060141?

Application.Generic.3060141 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment