Malware

Application.Generic.3364524 removal

Malware Removal

The Application.Generic.3364524 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3364524 virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Application.Generic.3364524?


File Info:

name: 10E1FC07FE2D46276F92.mlw
path: /opt/CAPEv2/storage/binaries/a4bc307b7e8e4eeb0dc36bc2ff4ee0a13bdd1dec82b06bbb55b35b501c5f6dc4
crc32: AC4328B0
md5: 10e1fc07fe2d46276f92fdfb093fe907
sha1: f6f750185ce745edc3128f344044ac90a3eaf779
sha256: a4bc307b7e8e4eeb0dc36bc2ff4ee0a13bdd1dec82b06bbb55b35b501c5f6dc4
sha512: 352fa7d9c836f7001fc980f08323c775c3818c0890fd9191fec2643e4c5ab3ce2cb1d1f38efa4b04d645481b77ba4e1f88ea63d18642c4e85c75e865cac79310
ssdeep: 24576:xPvfjyvmjuWvYLHDYrNON8E46ACbkXxu++n46hoOqzCxGtcWb:xPjyvv8OL44IBr+ZqbSE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE55334722A19198E465073A48DF2BE724F97C057DDACE11D8F6BE0A7EC4C8185ADE0F
sha3_384: 822905e45dd78bd30a276257a500dbc7825d85b7eb2b06fe47ba209b3ecca8b9fb51adf523a2adf9906ff2faf9738a9a
ep_bytes: 000068eb848800545ae80d0000002334
timestamp: 2013-12-08 08:30:17

Version Info:

0: [No Data]

Application.Generic.3364524 also known as:

BkavW32.AIDetectMalware
LionicRiskware.Win32.FileTour.1!c
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Generic.3364524
FireEyeApplication.Generic.3364524
CAT-QuickHealAdware.FilTourNRV.S1963537
McAfeeArtemis!10E1FC07FE2D
MalwarebytesGeneric.Malware.AI.DDS
VIPREApplication.Generic.3364524
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/grayware_confidence_100% (W)
AlibabaTrojan:XF/FileTour.54775370
K7GWAdware ( 00524d231 )
K7AntiVirusAdware ( 00524d231 )
VirITAdware.Win32.Genus.IV
CyrenW32/FileTour.AS.gen!Eldorado
tehtrisGeneric.Malware
APEXMalicious
CynetMalicious (score: 100)
BitDefenderApplication.Generic.3364524
NANO-AntivirusTrojan.WinXX.FileTour.evhziv
TencentMalware.Win32.Gencirc.10b33e89
SophosMal/EncPk-XF
DrWebTrojan.Moneyinst.540
ZillyaAdware.FileTour.Win32.15253
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftApplication.Generic.3364524 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Application.Agent.AFX
JiangminAdWare.Generic.jecf
WebrootW32.Adware.Gen
Antiy-AVLGrayWare/Win32.FileTour.fgc
ArcabitApplication.Generic.D3356AC
ViRobotAdware.Filetour.1302528.GQ
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
AhnLab-V3PUP/Win32.FileTour.R210609
ALYacApplication.Generic.3364524
MAXmalware (ai score=75)
Cylanceunsafe
IkarusPUA.FileTour
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
DeepInstinctMALICIOUS

How to remove Application.Generic.3364524?

Application.Generic.3364524 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment