Malware

Application.Generic.3492447 removal instruction

Malware Removal

The Application.Generic.3492447 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3492447 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Generic.3492447?


File Info:

name: 632320A5F95FBDD49D69.mlw
path: /opt/CAPEv2/storage/binaries/d0606e862f4e5d10f64497faea22380cbf968886166009bf2cba23bdf18d6eab
crc32: B9FF86E7
md5: 632320a5f95fbdd49d69178f123ac27a
sha1: 2ed54961abdeb95581ec7d72f69f6d61632225bb
sha256: d0606e862f4e5d10f64497faea22380cbf968886166009bf2cba23bdf18d6eab
sha512: 6ffdd28443d98269369a70128cc5748090d551c3a908ab1c987a5a4db557ca53c0514b78670d79eeafac5a32c67423405bd0c901971441977e75148e3e9a4418
ssdeep: 98304:kmf74rvTtnJbli/PyWXiCy95G1MClA1yacwCQW1vF62zSIMkajosfGa:APtnJblyydnvcdlAcICQW1d6ol5av
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B962311779270B2F1120AB01EB7573AFA65BE495A22CBC7E324FF3829772409737295
sha3_384: 491cd5e01caddd8f52f329622adaad69b1760dee66f71fbea820f721cb6cd1566f18bd23536a7ed7a0be8e37b2aea935
ep_bytes: 558bec6aff684070c80068ac26480064
timestamp: 2012-04-15 12:01:48

Version Info:

FileVersion: 1.0.0.0
FileDescription: v0.1版
ProductName: 造梦3Mr.lufu修改器
ProductVersion: 1.0.0.0
CompanyName: Mr.lufu
LegalCopyright: Mr.lufu 版权所有
Comments: QQ:2399475426
Translation: 0x0804 0x04b0

Application.Generic.3492447 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.44401
MicroWorld-eScanApplication.Generic.3492447
FireEyeGeneric.mg.632320a5f95fbdd4
CAT-QuickHealDownloader.AdLoad.12395
McAfeeArtemis!632320A5F95F
Cylanceunsafe
SangforTrojan.Win32.Agent.V4rg
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/FlyStudio.7ac32b82
K7GWUnwanted-Program ( 0056626f1 )
CrowdStrikewin/malicious_confidence_70% (W)
ArcabitApplication.Generic.D354A5F
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.HackTool.C potentially unwanted
APEXMalicious
ClamAVWin.Trojan.Agent-583204
KasperskyHEUR:Trojan.Win32.FlyStudio.gen
BitDefenderApplication.Generic.3492447
NANO-AntivirusTrojan.Win32.FlyStudio.kakikv
AvastWin32:Malware-gen
RisingTrojan.FlyStudio!8.228 (CLOUD)
EmsisoftApplication.Generic.3492447 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREApplication.Generic.3492447
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor/Blackhole.mna
GoogleDetected
MAXmalware (ai score=74)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.FlyStudio.gen
GDataWin32.Trojan.PSE.WPSYBT
CynetMalicious (score: 100)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CID23
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
Cybereasonmalicious.1abdeb
DeepInstinctMALICIOUS

How to remove Application.Generic.3492447?

Application.Generic.3492447 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment