Malware

Application.Generic.3512462 malicious file

Malware Removal

The Application.Generic.3512462 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3512462 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Generic.3512462?


File Info:

name: 54B3683AC0C09F264C9A.mlw
path: /opt/CAPEv2/storage/binaries/6cd96ef3e509c625dad2cd2ff1aae5eb07042bf941c803b37a721a7f331f08be
crc32: 6D105F09
md5: 54b3683ac0c09f264c9a41df303fd47d
sha1: 386546236031110ce919aed2c19d3c942991be26
sha256: 6cd96ef3e509c625dad2cd2ff1aae5eb07042bf941c803b37a721a7f331f08be
sha512: d7ef13b1eff6631e37f2d0751cd53966345ecce389955662369d393feee8b4ffc4e35a1d87879f0ea00ff3faee91ccde71eeed75dc98db6ad1c63c5782890c1a
ssdeep: 24576:y0SSN7WNY57ihgPqFM8bd/Ir0LBIqbVdOuPQuR9O5Qknkp1xDxM+sRfwizNbXMHf:yRO7QY5kPNdPJ9Mk/xDA5wizNbX8f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17DC5E178232E483DD76F19F16BB19325241B081FF91928CA1B1E3DECB89A95537389C7
sha3_384: 707e664dcbfa797acbf2917a556463d7bac1ef94f219150d10c9acb12f8de06f6fc19339ca5a2d454f754b22ebe2df9e
ep_bytes: f8eb016460eb149e5688d5756ea87bab
timestamp: 2012-07-15 15:33:39

Version Info:

0: [No Data]

Application.Generic.3512462 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Click2.9805
MicroWorld-eScanApplication.Generic.3512462
FireEyeGeneric.mg.54b3683ac0c09f26
SkyhighBehavesLike.Win32.Generic.vc
ALYacApplication.Generic.3512462
MalwarebytesFlyStudio.Trojan.Packer.DDS
VIPREApplication.Generic.3512462
SangforHacktool.Win32.Agent.Vndq
K7AntiVirusAdware ( 004b87ea1 )
BitDefenderApplication.Generic.3512462
K7GWAdware ( 004b87ea1 )
Cybereasonmalicious.360311
BitDefenderThetaGen:NN.ZexaF.36792.JsW@aa4ikWc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEXMalicious
ClamAVWin.Spyware.85253-2
KasperskyVHO:Trojan-Dropper.Win32.Genome.gen
NANO-AntivirusVirus.Win32.Agent.dvixmz
RisingPacker.Win32.Agent.g (CLASSIC)
EmsisoftApplication.Generic.3512462 (B)
BaiduWin32.Trojan.FakeIME.d
TrendMicroPossible_Virus
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.Disabler
MAXmalware (ai score=72)
GoogleDetected
VaristW32/Graftor.CS.gen!Eldorado
Antiy-AVLTrojan/Win32.CoinMiner
Kingsoftmalware.kb.a.969
MicrosoftPWS:Win32/Zbot!ml
ArcabitApplication.Generic.D35988E
ZoneAlarmVHO:Trojan-Dropper.Win32.Genome.gen
GDataWin32.Trojan.PSE.1TYMTF4
CynetMalicious (score: 100)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallPossible_Virus
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.BELF!tr
AVGWin32:HacktoolX-gen [Trj]
AvastWin32:HacktoolX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Application.Generic.3512462?

Application.Generic.3512462 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment