Malware

Application.Generic.3538563 removal tips

Malware Removal

The Application.Generic.3538563 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3538563 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Generic.3538563?


File Info:

name: D72891A21281E723EC63.mlw
path: /opt/CAPEv2/storage/binaries/8ec2ca67f2b7356d5d593e7c934bff28d815f755f2bec26245598d082300158a
crc32: 7574BF0E
md5: d72891a21281e723ec63cff09672ef75
sha1: 3dfe4d4fc0e094210f250da59a4804e7d8664e28
sha256: 8ec2ca67f2b7356d5d593e7c934bff28d815f755f2bec26245598d082300158a
sha512: c54a08795be3e299ce34a67338e51e701fc2b3bf773d33531e7731b5d5fc68f6083673de329a8fc8bdaa3f12a0b2704aeef4105024acb7a06b33f146fb2309c2
ssdeep: 12288:BjGIZVQwh6Caj4koop5UPcDYeIJBJU6aur/SMZoSmNt+V4cII3h:Bj9ZVQ2ajjHUkDYeIJbURHMYcII3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1258C12F48284B6C129253105BE2B75B766AE1946188FC3A7F4FD3E7E32681DD3713A
sha3_384: 4170546a57538d985a4b732073c31ad98c900e964144b2cd25c9686ad3be22b10e16f75c5422073901521eeab44c73b4
ep_bytes: 558bec6aff68e8ce4b0068acbf460064
timestamp: 2010-10-18 12:39:28

Version Info:

FileVersion: DX、社区
FileDescription: www.dxau.net
ProductName: DX社区软件
ProductVersion: 1.0.0.0
CompanyName: 工作室、小军
LegalCopyright: 工作室、小迪 版权所有
Comments: 请保留版权!
Translation: 0x0804 0x04b0

Application.Generic.3538563 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lywk
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Generic.3538563
FireEyeGeneric.mg.d72891a21281e723
CAT-QuickHealDownloader.AdLoad.12395
SkyhighBehavesLike.Win32.Generic.dh
ALYacApplication.Generic.3538563
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BitDefenderThetaGen:NN.ZexaF.36792.8q0@aWsuZBfb
VirITTrojan.Win32.Generic.SCK
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generic-10010843-0
KasperskyVHO:Rootkit.Win32.Convagent.gen
BitDefenderApplication.Generic.3538563
NANO-AntivirusTrojan.Win32.RiskGen.doqbhm
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.13f2cfd7
EmsisoftApplication.Generic.3538563 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREApplication.Generic.3538563
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
VaristW32/Trojan.CLL.gen!Eldorado
AviraRKIT/Agent.yxyfa
Antiy-AVLTrojan/Win32.Emotet
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitApplication.Generic.D35FE83
ViRobotBackdoor.Win32.Hupigon.901120.F
ZoneAlarmVHO:Rootkit.Win32.Convagent.gen
GDataWin32.Trojan.PSE.15IBL0F
GoogleDetected
McAfeeArtemis!D72891A21281
MAXmalware (ai score=73)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CJK23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.fc0e09
DeepInstinctMALICIOUS

How to remove Application.Generic.3538563?

Application.Generic.3538563 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment