Malware

Application.Generic.3416855 (file analysis)

Malware Removal

The Application.Generic.3416855 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3416855 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects the presence of Wine emulator via registry key
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Generic.3416855?


File Info:

name: 12A5EFE731BA094F8A16.mlw
path: /opt/CAPEv2/storage/binaries/1a64cede446e8ea9c5f489d21c73736168c744fbb8f09869dbb7a205db9b0ab2
crc32: 64F2095A
md5: 12a5efe731ba094f8a16f085bee227a8
sha1: 659190afc00d29a6b7f8a05e11fed8ade33a77b5
sha256: 1a64cede446e8ea9c5f489d21c73736168c744fbb8f09869dbb7a205db9b0ab2
sha512: 5470263f89e3b0836aaec2dc729ebca44ed8bbdc8a2d5da1164ca40cecf6a60a67ba6cae9ca35218dcb4a26fcb401c7387a2f7c450b6d2867f3bab65be541fca
ssdeep: 24576:nPxNmApPfuLt954VnwyZkW5Kfr2JcGwxm:nPnmiPcKVnl+W5KfqGhxm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1252206B604D851DCC8FAF049A791313861BD6A2F411A7B76623BBEABF77078E0D474
sha3_384: cf28f5faec579948af64706f415817847b7f0d610d7d63f254c5bf3afcf5bfd25f1910d5e2f745f18bb74d76f9e7a454
ep_bytes: 60be006088008dbe00b0b7ff5789e58d
timestamp: 2012-10-02 15:42:04

Version Info:

CompanyName: BitTorrent, Inc.
FileDescription: µTorrent
FileVersion: 3.2.1.28086
InternalName: uTorrent.exe
OriginalFilename: uTorrent.exe
LegalCopyright: ©2012 BitTorrent, Inc. All Rights Reserved.
ProductName: µTorrent
ProductVersion: 3.2.1.28086
Translation: 0x0409 0x04e4

Application.Generic.3416855 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanApplication.Generic.3416855
FireEyeApplication.Generic.3416855
SkyhighArtemis
McAfeeArtemis!12A5EFE731BA
Cylanceunsafe
CrowdStrikewin/grayware_confidence_100% (W)
AlibabaAdWare:Win32/OpenCandy.bb458d12
ArcabitApplication.Generic.D342317
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Toolbar.Conduit.AY potentially unwanted
BitDefenderApplication.Generic.3416855
EmsisoftApplication.Generic.3416855 (B)
VIPREApplication.Generic.3416855
SophosGeneric Reputation PUA (PUA)
JiangminTrojan/Genome.digk
GoogleDetected
VaristW32/Application.QLCQ-2123
Antiy-AVLWorm/Win32.OpenCandy.a
GDataWin32.Trojan.PSE.XNOJO
CynetMalicious (score: 100)
VBA32Trojan.Inject
ALYacApplication.Generic.3416855
MAXmalware (ai score=77)
MalwarebytesPUP.Optional.BundleInstaller.UPX
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/BitTorrent.PUP
DeepInstinctMALICIOUS

How to remove Application.Generic.3416855?

Application.Generic.3416855 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment