Malware

Application.Generic.3614080 removal

Malware Removal

The Application.Generic.3614080 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3614080 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Application.Generic.3614080?


File Info:

name: 0F9CBDD6BEBC35272646.mlw
path: /opt/CAPEv2/storage/binaries/0443d0f3bafad250b9d673d8a793bd0f52989eb481bcf419bfb68e9fe031fc32
crc32: 293D5FBC
md5: 0f9cbdd6bebc352726469cb095d3100f
sha1: 9bd54660008cd4d36a9c92e7cacca1f1e5c9b6d2
sha256: 0443d0f3bafad250b9d673d8a793bd0f52989eb481bcf419bfb68e9fe031fc32
sha512: d30cad9859045f15a0c7add9871c8572141e893adc8df71cbd995ba3c152600928e32a402d8a41d730e94881ced3762fcdd86438dccf2cc9b139efb9b6f48d7e
ssdeep: 24576:mn2YzwfbSekdM01rJZKUVkZcIX99D7G8b:+yOkebKUTItxZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F05234BE880D4F3C56A0AB84C75DF3B3AFA5274197689CB9F509019ECB62D6CE0ED11
sha3_384: 1afd5718826c5d812e0b077c490e0caddaf3292e9dd527ddb194a1ef09c02dae623a7f20ff9a10f3719184d8884edb80
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2014-03-22 07:23:01

Version Info:

CompanyName: 快屏网络科技有限公司
FileDescription: 快屏桌面安装程序
FileVersion: V2.5
InternalName: $Name
LegalCopyright: Copyright (C) 2014快屏网络
LegalTrademarks: 快屏网络
ProductName: 快屏桌面
ProductVersion: 2.5.0.2
Translation: 0x0804 0x03a8

Application.Generic.3614080 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
ClamAVWin.Trojan.15173305-1
CAT-QuickHealTrojan.MauvaiseRI.S5245166
SkyhighBehavesLike.Win32.Trojan.bc
ALYacApplication.Generic.3614080
VIPREApplication.Generic.3614080
SangforTrojan.Win32.Save.a
BitDefenderApplication.Generic.3614080
CrowdStrikewin/grayware_confidence_70% (D)
ArcabitApplication.Generic.D372580
VirITTrojan.Win32.KillFiles.BQFE
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.NSISmod.A suspicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:AdWare.NSIS.Xpyn.heur
NANO-AntivirusTrojan.Win32.Pincav.dtlemb
MicroWorld-eScanApplication.Generic.3614080
TencentBackdoor.Win32.Poison.pb
EmsisoftApplication.Generic.3614080 (B)
DrWebTrojan.KillFiles.28526
ZillyaAdware.Xpyn.Win32.1498
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.0f9cbdd6bebc3527
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
MAXmalware (ai score=76)
Antiy-AVLGrayWare[AdWare]/Win32.PackedNsisMod.a
MicrosoftPUA:Win32/Puwaders.C!ml
ZoneAlarmnot-a-virus:HEUR:AdWare.NSIS.Xpyn.heur
GDataApplication.Generic.3614080
VaristW32/Xpyn.A.gen!Eldorado
DeepInstinctMALICIOUS
VBA32Adware.NSIS.Xpyn
MalwarebytesPUP.Optional.ChinAd.DDS
RisingMalware.NSISMod!1.DBC4 (CLASSIC)
YandexTrojan.GenAsa!hrZneoTQ9ng
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]

How to remove Application.Generic.3614080?

Application.Generic.3614080 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment