Malware

Application.Generic.3566257 removal

Malware Removal

The Application.Generic.3566257 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3566257 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Application.Generic.3566257?


File Info:

name: 76F498111BBC1AD9BD0B.mlw
path: /opt/CAPEv2/storage/binaries/d3f9e9c6d3ddc34de18474927937ecb842fb6fbb0384295913790e610f85c28b
crc32: FFEA1669
md5: 76f498111bbc1ad9bd0bf0b66c0fc946
sha1: c41099809b0000a7dba5feb27f1610de746cf433
sha256: d3f9e9c6d3ddc34de18474927937ecb842fb6fbb0384295913790e610f85c28b
sha512: 741186f1a7137cced765a00818b265b41dc512a0524fef2974ce3316caf178255a886d22d50713fcd4af75b9ec47dae1d10036de3bd1ae53d3b90de454ce1047
ssdeep: 24576:9sbkCF+kqaW7wRK3LNLuZCkJ83eCw4QTP90cOfiH0pJ4SC1:wF+3aRK3LNgIeH4cOaUpJ+1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC45333534C0ED72EE2A163B4E1FFB3ED77992264262631B13642D456C418CE9E077AE
sha3_384: 6965183cd6829ab16aa249ffe207f2009706ce79d20e56a1b2cfaf4a6d4b63804746a56218543c6bf2bac625323aa550
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2014-03-22 07:23:01

Version Info:

CompanyName: 快屏网络科技有限公司
FileDescription: 桔子日历安装程序
FileVersion: V1.0
InternalName: $Name
LegalCopyright: Copyright (C) 2014快屏网络
LegalTrademarks: 快屏网络
ProductName: 桔子日历
ProductVersion: 1.0.0.0
Translation: 0x0804 0x03a8

Application.Generic.3566257 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.KillFiles.28526
MicroWorld-eScanApplication.Generic.3566257
ClamAVWin.Trojan.15173305-1
FireEyeGeneric.mg.76f498111bbc1ad9
CAT-QuickHealTrojan.MauvaiseRI.S5245166
ALYacApplication.Generic.3566257
MalwarebytesPUP.Optional.ChinAd.DDS
ZillyaAdware.Xpyn.Win32.1048
SangforTrojan.Win32.Save.a
VirITTrojan.Win32.KillFiles.BQFE
ESET-NOD32a variant of Win32/Packed.NSISmod.A suspicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:AdWare.NSIS.Xpyn.heur
BitDefenderApplication.Generic.3566257
NANO-AntivirusTrojan.Win32.Pincav.dtlemb
AvastWin32:Evo-gen [Trj]
TencentBackdoor.Win32.Poison.pb
SophosGeneric ML PUA (PUA)
VIPREApplication.Generic.3566257
EmsisoftApplication.Generic.3566257 (B)
SentinelOneStatic AI – Malicious PE
GDataApplication.Generic.3566257
GoogleDetected
Antiy-AVLGrayWare[AdWare]/Win32.PackedNsisMod.a
ArcabitApplication.Generic.D366AB1
ZoneAlarmnot-a-virus:VHO:AdWare.NSIS.Xpyn.gen
MicrosoftProgram:Win32/Wacapew.C!ml
VaristW32/Xpyn.A.gen!Eldorado
MAXmalware (ai score=75)
VBA32Adware.NSIS.Xpyn
RisingMalware.NSISMod!1.DBC4 (CLASSIC)
YandexTrojan.GenAsa!hrZneoTQ9ng
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_70% (D)

How to remove Application.Generic.3566257?

Application.Generic.3566257 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment