Malware

About “Application.Generic.3458642” infection

Malware Removal

The Application.Generic.3458642 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3458642 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Application.Generic.3458642?


File Info:

name: 1F2134C8DA53B21DFD6F.mlw
path: /opt/CAPEv2/storage/binaries/1d30024c9a5c2f1548882627d6d657a9781f235fc6d94249151c5bcacbd960db
crc32: 8ED37E4F
md5: 1f2134c8da53b21dfd6f99db444d66d9
sha1: 897b17da39535854eee7c14854ecb3111b11c44f
sha256: 1d30024c9a5c2f1548882627d6d657a9781f235fc6d94249151c5bcacbd960db
sha512: 03b49dbf9b8bc7ec8eb01bc42bd93f2f763dff41399e21270138e356a09f6009a108c23ebea53cd787ed68592fb9655204d7e3054046d317f57478e40823c17f
ssdeep: 196608:H+AR6xIhcz1N+Q0kadHQLKiccrWuceaN/ciE0lqC7dcaV3:qxIhczL+ma9iccmFNqC7dr3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179D6CF23E50180A1D2081BB236B2573D2D7526315D75CA47FFE8EDF97C72523A7AA20E
sha3_384: 29f9b552d6c50ae5557d3983622a689cf2f16914b09e5f294b781dcbf1a4a863c44f52550661fe2ab59afa6d6b4551f9
ep_bytes: 558bec6aff68b856070168a4f27c0064
timestamp: 2023-06-03 12:03:34

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Application.Generic.3458642 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mBRG
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Generic.3458642
FireEyeGeneric.mg.1f2134c8da53b21d
McAfeeArtemis!1F2134C8DA53
MalwarebytesPUP.Optional.ChinAd
VIPREApplication.Generic.3458642
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusAdware ( 005848221 )
K7GWAdware ( 005848221 )
Cybereasonmalicious.a39535
BitDefenderThetaGen:NN.ZexaF.36250.@t0@aGn73OmH
CyrenW32/Trojan.GRW.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
ClamAVWin.Dropper.Tiggre-9845940-0
BitDefenderApplication.Generic.3458642
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Wacatac.A!ml
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitApplication.Generic.D34C652
GDataWin32.Trojan.PSE.1KQMTX4
CynetMalicious (score: 100)
VBA32BScope.Trojan.Download
MAXmalware (ai score=78)
DeepInstinctMALICIOUS
Cylanceunsafe
IkarusPUA.FlyStudio
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.ESFJ!tr
AVGWin32:MiscX-gen [PUP]
AvastWin32:MiscX-gen [PUP]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Application.Generic.3458642?

Application.Generic.3458642 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment