Malware

About “Application.Generic.3596225” infection

Malware Removal

The Application.Generic.3596225 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3596225 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Application.Generic.3596225?


File Info:

name: 0F685B89D1D637AE858C.mlw
path: /opt/CAPEv2/storage/binaries/f9a481c335999a9d73d472c5dd8ab0f7440b9c65a6fe60a6e2503aca3555ab4a
crc32: B0E87BCA
md5: 0f685b89d1d637ae858cbf6a6c21ab14
sha1: 788c8071df63b610c52487716023ef01d161eec6
sha256: f9a481c335999a9d73d472c5dd8ab0f7440b9c65a6fe60a6e2503aca3555ab4a
sha512: 657af20a180a8c6d2f30129e89eb22c3db0452495c814fd58047136fa1332bf7368774befc5a6ebf1ab460418eddd6de971ffbf2cab2082ec412a5b7899ce7fa
ssdeep: 24576:9HGBHkoCGpcSSXDSdyCHnV8CwuuEnmc23oXsb38IPz:0hk/GpKTSdyMnOZuuEnLJisIPz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A325231B2EF6C879D406023B0B29C7AE7756722887BF261397152ED6D83C4ED8C47623
sha3_384: 0cb24bc4379b3780a798bd6e67ba351b46cfb465cf55b04fa17def94dbd846f969c034f36ef5fd8dce2d44cde7c85300
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2014-03-22 07:23:01

Version Info:

CompanyName: 快屏网络科技有限公司
FileDescription: 快屏桌面安装程序
FileVersion: V2.5
InternalName: $Name
LegalCopyright: 版权所有 (C) 快屏网络科技有限公司
ProductName: 快屏桌面
ProductVersion:
Translation: 0x0804 0x03a8

Application.Generic.3596225 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanApplication.Generic.3596225
ClamAVWin.Trojan.15173305-1
FireEyeGeneric.mg.0f685b89d1d637ae
CAT-QuickHealTrojan.MauvaiseRI.S5245166
SkyhighBehavesLike.Win32.Lockbit.dc
ZillyaAdware.Xpyn.Win32.1051
SangforTrojan.Win32.Save.a
ArcabitApplication.Generic.D36DFC1
VirITTrojan.Win32.KillFiles.BQFE
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.NSISmod.A suspicious
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:AdWare.NSIS.Xpyn.heur
BitDefenderApplication.Generic.3596225
NANO-AntivirusTrojan.Win32.Pincav.dtlemb
AvastWin32:Evo-gen [Trj]
TencentBackdoor.Win32.Poison.pb
SophosGeneric ML PUA (PUA)
DrWebTrojan.KillFiles.28526
VIPREApplication.Generic.3596225
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic.3596225 (B)
VaristW32/Xpyn.A.gen!Eldorado
Antiy-AVLGrayWare[AdWare]/Win32.PackedNsisMod.a
ZoneAlarmnot-a-virus:HEUR:AdWare.NSIS.Xpyn.heur
GDataApplication.Generic.3596225
GoogleDetected
ALYacApplication.Generic.3596225
MAXmalware (ai score=78)
VBA32Adware.NSIS.Xpyn
MalwarebytesPUP.Optional.ChinAd.DDS
RisingMalware.NSISMod!1.DBC4 (CLASSIC)
YandexTrojan.GenAsa!hrZneoTQ9ng
SentinelOneStatic AI – Suspicious PE
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_90% (D)

How to remove Application.Generic.3596225?

Application.Generic.3596225 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment