Categories: Malware

Application.Generic.3538563 removal tips

The Application.Generic.3538563 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3538563 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Generic.3538563?


File Info:

name: D72891A21281E723EC63.mlwpath: /opt/CAPEv2/storage/binaries/8ec2ca67f2b7356d5d593e7c934bff28d815f755f2bec26245598d082300158acrc32: 7574BF0Emd5: d72891a21281e723ec63cff09672ef75sha1: 3dfe4d4fc0e094210f250da59a4804e7d8664e28sha256: 8ec2ca67f2b7356d5d593e7c934bff28d815f755f2bec26245598d082300158asha512: c54a08795be3e299ce34a67338e51e701fc2b3bf773d33531e7731b5d5fc68f6083673de329a8fc8bdaa3f12a0b2704aeef4105024acb7a06b33f146fb2309c2ssdeep: 12288:BjGIZVQwh6Caj4koop5UPcDYeIJBJU6aur/SMZoSmNt+V4cII3h:Bj9ZVQ2ajjHUkDYeIJbURHMYcII3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B1258C12F48284B6C129253105BE2B75B766AE1946188FC3A7F4FD3E7E32681DD3713Asha3_384: 4170546a57538d985a4b732073c31ad98c900e964144b2cd25c9686ad3be22b10e16f75c5422073901521eeab44c73b4ep_bytes: 558bec6aff68e8ce4b0068acbf460064timestamp: 2010-10-18 12:39:28

Version Info:

FileVersion: DX、社区FileDescription: www.dxau.netProductName: DX社区软件ProductVersion: 1.0.0.0CompanyName: 工作室、小军LegalCopyright: 工作室、小迪 版权所有Comments: 请保留版权!Translation: 0x0804 0x04b0

Application.Generic.3538563 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lywk
Elastic malicious (high confidence)
MicroWorld-eScan Application.Generic.3538563
FireEye Generic.mg.d72891a21281e723
CAT-QuickHeal Downloader.AdLoad.12395
Skyhigh BehavesLike.Win32.Generic.dh
ALYac Application.Generic.3538563
Cylance unsafe
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_60% (W)
K7GW Trojan ( 005246d51 )
K7AntiVirus Trojan ( 005246d51 )
BitDefenderTheta Gen:NN.ZexaF.36792.8q0@aWsuZBfb
VirIT Trojan.Win32.Generic.SCK
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/FlyStudio.HackTool.A potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Generic-10010843-0
Kaspersky VHO:Rootkit.Win32.Convagent.gen
BitDefender Application.Generic.3538563
NANO-Antivirus Trojan.Win32.RiskGen.doqbhm
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.13f2cfd7
Emsisoft Application.Generic.3538563 (B)
F-Secure Trojan:W32/DelfInject.R
VIPRE Application.Generic.3538563
Trapmine suspicious.low.ml.score
Sophos Generic Reputation PUA (PUA)
Varist W32/Trojan.CLL.gen!Eldorado
Avira RKIT/Agent.yxyfa
Antiy-AVL Trojan/Win32.Emotet
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Wacatac.B!ml
Xcitium Worm.Win32.Dropper.RA@1qraug
Arcabit Application.Generic.D35FE83
ViRobot Backdoor.Win32.Hupigon.901120.F
ZoneAlarm VHO:Rootkit.Win32.Convagent.gen
GData Win32.Trojan.PSE.15IBL0F
Google Detected
McAfee Artemis!D72891A21281
MAX malware (ai score=73)
Malwarebytes Generic.Malware.AI.DDS
TrendMicro-HouseCall TROJ_GEN.R002H0CJK23
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.PHP!tr
AVG Win32:Trojan-gen
Cybereason malicious.fc0e09
DeepInstinct MALICIOUS

How to remove Application.Generic.3538563?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago