Malware

What is “Application.Generic.3596225”?

Malware Removal

The Application.Generic.3596225 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3596225 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Application.Generic.3596225?


File Info:

name: 0436CEC7613093B19886.mlw
path: /opt/CAPEv2/storage/binaries/51a4e8c8caf4bbf806f4118db093500586152f0e2e09b7a4dc79a780195bb373
crc32: 7B796CB6
md5: 0436cec7613093b198868448c547c8e9
sha1: 6a905303db6b2a99505c0c6cdad81deddf7d8b7f
sha256: 51a4e8c8caf4bbf806f4118db093500586152f0e2e09b7a4dc79a780195bb373
sha512: 235e6b766357f2e36f2aa0f3a94c975b76cef77b93fe4c3162511f4002b131fad8019a15796d4938b50e90dd8b2fa850997ffc96a6c178561bf5b96ef3e8b98b
ssdeep: 49152:0hk/GpKTSdyMnOZuuEnLJisIPNH+q3bZN4aK:7mguyiAufJivPx+KZN4Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C58533534EFBC579DC0002370F66879AE643763A53B635135B522F8BE9BC4AD4A0B623
sha3_384: 0bae1d3a955ecad964e3dcb12d09edbe708ce594aaa3f2a7282ef1c77801f9e23b7945fb643583cdcfb05e1a807bf8a8
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2014-03-22 07:23:01

Version Info:

CompanyName: 快屏网络科技有限公司
FileDescription: 快屏桌面安装程序
FileVersion: V2.5
InternalName: $Name
LegalCopyright: 版权所有 (C) 快屏网络科技有限公司
ProductName: 快屏桌面
ProductVersion:
Translation: 0x0804 0x03a8

Application.Generic.3596225 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.KillFiles.28526
MicroWorld-eScanApplication.Generic.3596225
FireEyeGeneric.mg.0436cec7613093b1
CAT-QuickHealTrojan.MauvaiseRI.S5245166
MalwarebytesPUP.Optional.ChinAd.DDS
ZillyaAdware.Xpyn.Win32.1051
SangforTrojan.Win32.Save.a
Cybereasonmalicious.761309
VirITTrojan.Win32.KillFiles.BQFE
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.NSISmod.A suspicious
APEXMalicious
ClamAVWin.Trojan.15173305-1
Kasperskynot-a-virus:HEUR:AdWare.NSIS.Xpyn.heur
BitDefenderApplication.Generic.3596225
NANO-AntivirusTrojan.Win32.Pincav.dtlemb
AvastWin32:Evo-gen [Trj]
EmsisoftApplication.Generic.3596225 (B)
VIPREApplication.Generic.3596225
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
GDataApplication.Generic.3596225
GoogleDetected
VaristW32/Xpyn.A.gen!Eldorado
Antiy-AVLGrayWare[AdWare]/Win32.PackedNsisMod.a
ArcabitApplication.Generic.D36DFC1
ZoneAlarmnot-a-virus:HEUR:AdWare.NSIS.Xpyn.heur
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
VBA32Adware.NSIS.Xpyn
ALYacApplication.Generic.3596225
MAXmalware (ai score=74)
RisingMalware.NSISMod!1.DBC4 (CLASSIC)
YandexTrojan.GenAsa!hrZneoTQ9ng
SentinelOneStatic AI – Suspicious PE
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (D)

How to remove Application.Generic.3596225?

Application.Generic.3596225 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment