Categories: Malware

Application.Generic.3066629 information

The Application.Generic.3066629 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3066629 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Application.Generic.3066629?


File Info:

name: 09E117CB1ABDF0D38509.mlwpath: /opt/CAPEv2/storage/binaries/59b0bf28664e728711a7ed52f35bb72aa1e451efea614812625c255b47d84618crc32: 505A847Emd5: 09e117cb1abdf0d385091c6b4877cbdcsha1: 5b11a05938d7ed6429efa12c5e83c57a7b823c49sha256: 59b0bf28664e728711a7ed52f35bb72aa1e451efea614812625c255b47d84618sha512: 8b92cdedfd09816359bfba02cf31d2ee76f62dc8a3565a87ef07be500ccbab80c26eddc0d4f15aa1eadc59ba2aa3962546932b8766c04cac77c2abfcae8fef11ssdeep: 24576:9ZfjcEHLigNNh8tf8P1HqX9+ol3sSljbok:97Hmtfcc9/aS1type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1FF05234B465C67A8D12517F8284F21572019C943BAFE4B18BD0E609EAF3FF37981396Csha3_384: 55a248741cd8ff5ceb93f5a3f4c230588fd68fc3cfe98d811d0856d2725dd6a64f450496af2c64c20428fc3285dfb4c1ep_bytes: b9000000005701c0bab548333a81c0d9timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Application.Generic.3066629 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Application.Generic.3066629
FireEye Application.Generic.3066629
McAfee GenericRXAA-FA!09E117CB1ABD
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Virus.Win32.Pacex.Gen
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Malware:Win32/km_280b22.None
K7GW Trojan ( 005762bf1 )
K7AntiVirus Trojan ( 0058c5ff1 )
BitDefenderTheta Gen:NN.ZexaF.34182.XmW@aSQTIOj
Cyren W32/CoinMiner.CQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Pacex.Gen
TrendMicro-HouseCall TROJ_GEN.R002C0DJ221
Paloalto generic.ml
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.vho
BitDefender Application.Generic.3066629
APEX Malicious
Tencent Trojan.Win32.Coinminer.yi
Emsisoft Application.Generic.3066629 (B)
Comodo Packed.Win32.MUPX.Gen@24tbus
DrWeb Trojan.Packed2.43250
TrendMicro TROJ_GEN.R002C0DJ221
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Sophos Mal/Generic-R + Mal/HckPk-A
Ikarus Trojan.Win32.Injector
Jiangmin Trojan.Generic.hagwh
Avira HEUR/AGEN.1140994
MAX malware (ai score=72)
Antiy-AVL Trojan/Generic.ASBOL.C68B
Microsoft Trojan:Win32/Injector.RAQ!MTB
GData Application.Generic.3066629
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Gen.Reputation.C4311729
VBA32 Trojan.Packed
ALYac Application.Generic.3066629
Malwarebytes Trojan.Crypt
Avast Win32:CoinminerX-gen [Trj]
Rising Trojan.Kryptik!1.D12D (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.EAHK!tr
AVG Win32:CoinminerX-gen [Trj]
Cybereason malicious.b1abdf
Panda Trj/Genetic.gen

How to remove Application.Generic.3066629?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago