Malware

Application.Generic.3355805 malicious file

Malware Removal

The Application.Generic.3355805 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3355805 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Generic.3355805?


File Info:

name: F368DB91A710C9B63B68.mlw
path: /opt/CAPEv2/storage/binaries/dd20296321567a37c29d4ef0ba7c42416f329cff6e1aad4c44f217fa9f296a73
crc32: 10DDAAFA
md5: f368db91a710c9b63b68717d29ab68c5
sha1: 0386eae9529851243b25f62be8dd144dc1cd7414
sha256: dd20296321567a37c29d4ef0ba7c42416f329cff6e1aad4c44f217fa9f296a73
sha512: a726bc5058584c463633b1fde2fa1350a47516c12a87d0a3986268324427725ccec0223aa48a221b529c63a4995a01d466216d6aab0e0ab6a60b0a430e9aaaca
ssdeep: 98304:3t3rqZqEVQvmvnGb/l2YaaxCuRv5tpJZTNn0rM3RX55jMt:9oQvmvx4HpJZJaMBpVs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13C76CF02BBD2C071E59A0230597A773E5639BB110731C6C7BB9CBDA96F322C1963935B
sha3_384: 68b38ad9edfad41424fc3f56e711926e2f056154a7a6b10f0683ea55b6b2553f173d18f892b24d95481e96e69355e529
ep_bytes: 558bec6aff6888e8ae0068c4594c0064
timestamp: 2018-07-17 09:35:10

Version Info:

FileVersion: 1.9.2.0
FileDescription: 超级看
ProductName: 超级看
ProductVersion: 1.9.2.0
CompanyName: 龙共山高
LegalCopyright: 超级看
Comments: 超级看
Translation: 0x0804 0x04b0

Application.Generic.3355805 also known as:

LionicTrojan.Win32.Generic.lpDo
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Generic.3355805
McAfeeArtemis!F368DB91A710
MalwarebytesFlyStudio.Trojan.MalPack.DDS
SangforPUP.Win32.Agent.V8iy
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZexaF.36196.@t0@aquIcahb
CyrenW32/Trojan.CLL.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderApplication.Generic.3355805
AvastWin32:Malware-gen
RisingTrojan.Kryptik!8.8 (CLOUD)
EmsisoftApplication.Generic.3355805 (B)
VIPREApplication.Generic.3355805
McAfee-GW-EditionBehavesLike.Win32.Generic.wh
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.f368db91a710c9b6
SophosGeneric Reputation PUA (PUA)
IkarusBackdoor.BlackMoon
GDataWin32.Trojan.PSE.15MOKEC
JiangminBackdoor/Agent.dcye
MAXmalware (ai score=75)
Antiy-AVLTrojan[Packed]/Win32.FlyStudio
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitApplication.Generic.D33349D
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
VBA32BScope.Trojan.Tiggre
ALYacApplication.Generic.3355805
Cylanceunsafe
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HALH!tr
AVGWin32:Malware-gen
Cybereasonmalicious.952985
DeepInstinctMALICIOUS

How to remove Application.Generic.3355805?

Application.Generic.3355805 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment