Malware

Application.Generic.3596225 removal tips

Malware Removal

The Application.Generic.3596225 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3596225 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Application.Generic.3596225?


File Info:

name: 16BCF72C1BF06FB88147.mlw
path: /opt/CAPEv2/storage/binaries/2cbd77f6947b69b091ddfc3f5f4de6c7f6912ab6860a2cdc6a91126836b53a0f
crc32: 668DFE36
md5: 16bcf72c1bf06fb88147aafeeeaa1d5b
sha1: 0c7fd31a1045b020951fcb1c00f860df95769f95
sha256: 2cbd77f6947b69b091ddfc3f5f4de6c7f6912ab6860a2cdc6a91126836b53a0f
sha512: fc3609918c323d4930d7a5ce664586e8aaf97d96a6a72053a32cd120a0fafe0c1b8080db3c8b45d48c7f8decad8b023b41742e70fbb79ed5fd8e41aabfbba9c6
ssdeep: 24576:9HGBHkoCGpcSSXDSdyCHnV8CwuuEnmc23oXsb38IPNCJpSfWv5ArdcYM:0hk/GpKTSdyMnOZuuEnLJisIPNH+q3M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1655533175EF7C439D805033B0F66876ABA42736883BA36125B523ED6D9BC5BD8D07223
sha3_384: 373a14e6968c817167646dd1e1912623c912b204aaa1c56d6c5171efc3e1fe9ceea96702d34517c537f2f3429c5caaf7
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2014-03-22 07:23:01

Version Info:

CompanyName: 快屏网络科技有限公司
FileDescription: 快屏桌面安装程序
FileVersion: V2.5
InternalName: $Name
LegalCopyright: 版权所有 (C) 快屏网络科技有限公司
ProductName: 快屏桌面
ProductVersion:
Translation: 0x0804 0x03a8

Application.Generic.3596225 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.KillFiles.28526
MicroWorld-eScanApplication.Generic.3596225
FireEyeGeneric.mg.16bcf72c1bf06fb8
CAT-QuickHealTrojan.MauvaiseRI.S5245166
ALYacApplication.Generic.3596225
ZillyaAdware.Xpyn.Win32.1051
SangforTrojan.Win32.Save.a
Cybereasonmalicious.c1bf06
ArcabitApplication.Generic.D36DFC1
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.NSISmod.A suspicious
APEXMalicious
ClamAVWin.Trojan.15173305-1
Kasperskynot-a-virus:HEUR:AdWare.NSIS.Xpyn.heur
BitDefenderApplication.Generic.3596225
NANO-AntivirusTrojan.Win32.Pincav.dtlemb
AvastWin32:Evo-gen [Trj]
SophosGeneric ML PUA (PUA)
GoogleDetected
VIPREApplication.Generic.3596225
Trapminemalicious.high.ml.score
EmsisoftApplication.Generic.3596225 (B)
VaristW32/Xpyn.A.gen!Eldorado
Antiy-AVLGrayWare[AdWare]/Win32.PackedNsisMod.a
Kingsoftmalware.kb.a.777
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmnot-a-virus:HEUR:AdWare.NSIS.Xpyn.heur
GDataApplication.Generic.3596225
CynetMalicious (score: 100)
MAXmalware (ai score=77)
VBA32Adware.NSIS.Xpyn
MalwarebytesPUP.Optional.ChinAd.DDS
RisingMalware.NSISMod!1.DBC4 (CLASSIC)
YandexTrojan.GenAsa!hrZneoTQ9ng
SentinelOneStatic AI – Suspicious PE
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_70% (D)

How to remove Application.Generic.3596225?

Application.Generic.3596225 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment