Malware

How to remove “Application.Generic.3240693”?

Malware Removal

The Application.Generic.3240693 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3240693 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • CAPE detected the VMProtectStub malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Generic.3240693?


File Info:

name: 0D6ADACDA2054F724BF8.mlw
path: /opt/CAPEv2/storage/binaries/b27fd580dca0c13027d4eb48c8492acf391628ef40a28a4e883fa25766eaca11
crc32: 8D449E53
md5: 0d6adacda2054f724bf8b91f0fc4afd3
sha1: c4942c33ddc16ff0644b74f54ac8ee6927239ca2
sha256: b27fd580dca0c13027d4eb48c8492acf391628ef40a28a4e883fa25766eaca11
sha512: bc22467dc30c1466d513f05c76dad8b810c17027a5aedd92fa7da337f0d042f909c781b145fba1fe4f7b203fe1f5091dbfb6f276092c83eb53466d19c35dc0af
ssdeep: 24576:Ew9TLNA4kvHX7qvatj2rxEksw1+bkZ/LkcUArNyqO7VTvI1:TTS4sqvc2Ekl0gelA/8RvI1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15F5533CE4AD6B5FFC48FBA3E1CF5880F2DD68C0011859E4D8A68621F2BB5E347672161
sha3_384: 088a47adc9388f9541215b0855347ee148edfd3b4c44a918842c2a29b524977e730322abcec1dd63bea34f10c3b7e97e
ep_bytes: e8fe96ffff578d6424080f829cbaffff
timestamp: 2021-10-24 16:28:36

Version Info:

FileVersion: 1.1.0.0
FileDescription: SystemMonitor
ProductName: SystemMonitor
ProductVersion: 1.1.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: SystemMonitor
Translation: 0x0804 0x04b0

Application.Generic.3240693 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Generic.3240693
FireEyeGeneric.mg.0d6adacda2054f72
ALYacApplication.Generic.3240693
MalwarebytesTrojan.FlyStudio
VIPREApplication.Generic.3240693
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 005693e61 )
K7GWAdware ( 005693e61 )
Cybereasonmalicious.3ddc16
BitDefenderThetaGen:NN.ZexaF.36196.sD0@aypCBPlb
CyrenW32/S-aa493aa1!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/FlyStudio.Packed.AN potentially unwanted
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderApplication.Generic.3240693
AvastWin32:Malware-gen
RisingTrojan.Generic@AI.100 (RDML:RXsx/DFisJfz/anSRsiTIA)
SophosGeneric Reputation PUA (PUA)
ZillyaTrojan.Generic.Win32.1650221
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic.3240693 (B)
SentinelOneStatic AI – Suspicious PE
GDataApplication.Generic.3240693
JiangminTrojan.Generic.hhjng
Antiy-AVLGrayWare/Win32.Packed
XcitiumTrojWare.Win32.Agent.ISVQ@5mbonp
ArcabitApplication.Generic.D3172F5
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
McAfeeArtemis!0D6ADACDA205
MAXmalware (ai score=76)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CED23
IkarusTrojan.Win32.VMProtect
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyStudio_Packed
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Application.Generic.3240693?

Application.Generic.3240693 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment