Malware

Application.Generic.3557319 removal guide

Malware Removal

The Application.Generic.3557319 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3557319 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Application.Generic.3557319?


File Info:

name: AB3D1E782448C62E5D47.mlw
path: /opt/CAPEv2/storage/binaries/75e42fdf089f19b6f1143e8b5c99559f4c7b4e0b45311c9a1b8974339a0a72b2
crc32: B2853BB3
md5: ab3d1e782448c62e5d470e116576e42e
sha1: ccd220f3b8dcff20bf645c9043bc0c658aa92c27
sha256: 75e42fdf089f19b6f1143e8b5c99559f4c7b4e0b45311c9a1b8974339a0a72b2
sha512: f727e221839b66e6f26364dc335cc52425847c834b5d6fc2817ec4f55c3f23b7a9388a88c32c3546f6ab44560c92c23a4f18e3a3bbdb48b3dccf74f69a991bba
ssdeep: 6144:6qPibY+lplJH2veYgd3+Ih+rozpC3LXwosUXNZeycS:6FbxplJWSdCUY3LXDs8c
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T11F44CEC67670EE3BDACC26BC5C2CC18865B2E1465D84C18336A8DF1FD8BB6E6150D267
sha3_384: 0398d0ae5705afa7a508b1a9c9c280f0b4056024ea846d1b584432c80535e676a7d4a1e555cdbcf4d5c8b9056d066b50
ep_bytes: 522bd256515053570f84b9ffffff5338
timestamp: 2008-05-24 05:18:42

Version Info:

0: [No Data]

Application.Generic.3557319 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FlyStudio.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.ab3d1e782448c62e
SkyhighBehavesLike.Win32.ToolEPLLib.dh
McAfeeArtemis!AB3D1E782448
Cylanceunsafe
VIPREApplication.Generic.3557319
SangforTrojan.Win32.Agent.V1d7
K7AntiVirusAdware ( 005883e11 )
K7GWAdware ( 005883e11 )
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Packed.AP potentially unwanted
APEXMalicious
ClamAVWin.Worm.FlyStudio-31
BitDefenderApplication.Generic.3557319
NANO-AntivirusVirus.Win32.Agent.dvixmz
SUPERAntiSpywareTrojan.Agent/Gen-WebPrefix
MicroWorld-eScanApplication.Generic.3557319
EmsisoftApplication.Generic.3557319 (B)
SophosMal/EncPk-NB
GDataApplication.Generic.3557319
VaristW32/Heuristic-162!Eldorado
Antiy-AVLGrayWare/Win32.Packed
Kingsoftmalware.kb.a.889
ArcabitApplication.Generic.D3647C7
GoogleDetected
ALYacApplication.Generic.3557319
MAXmalware (ai score=71)
MalwarebytesFlyStudio.Trojan.Packer.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CJR23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.117564371.susgen
FortinetW32/PckdFlyStudio.gen
DeepInstinctMALICIOUS

How to remove Application.Generic.3557319?

Application.Generic.3557319 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment