Malware

Application.Generic.3642549 removal

Malware Removal

The Application.Generic.3642549 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3642549 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Generic.3642549?


File Info:

name: 4ADA091DE1208C370A4F.mlw
path: /opt/CAPEv2/storage/binaries/11b1ba33c375536a91f579c961035327af9923e0897b2e62e723f7b262ce6119
crc32: 99EE4CF4
md5: 4ada091de1208c370a4f3d68d8fec329
sha1: 7d6a218a869ac1d99fb2422f89d1c4da7a81bd1e
sha256: 11b1ba33c375536a91f579c961035327af9923e0897b2e62e723f7b262ce6119
sha512: 8cd1882f9ae36ee5b00512ab5a4b30ee430fff5b72f6e5e8907124206d30875f4c7fa3e4f10f0af32725b1066b027e254088f224a36a60d2cb769c68c1775917
ssdeep: 49152:mkhMFkCLCeFDChy4ymab6ODfQu5uZZpRSx57lo9GAc6NUY:mU5ReFSy4yX3ocMZpYx1lo9GAn
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T126A53367B66192BDCA7D90B02D6B95D8CC7DCE31E2B2063572CCD039B5A291B3C17DA0
sha3_384: 96dc464e7bc9f4fd67d85a55f58e78918abef0ea1fa98c5316fac79f053c43926d2b0f329d71088b7c5a5cc25fa279ed
ep_bytes: 9cff34248d6424080f820647e0ff68c5
timestamp: 2013-03-14 16:26:54

Version Info:

0: [No Data]

Application.Generic.3642549 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanApplication.Generic.3642549
FireEyeGeneric.mg.4ada091de1208c37
SkyhighBehavesLike.Win32.Generic.vc
ALYacApplication.Generic.3642549
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 004b926e1 )
K7AntiVirusTrojan ( 004b926e1 )
BitDefenderThetaGen:NN.ZedlaF.36802.kI4@aq1D13lb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderApplication.Generic.3642549
EmsisoftApplication.Generic.3642549 (B)
VIPREApplication.Generic.3642549
SophosMal/VMProtBad-A
IkarusTrojan.Crypt
Antiy-AVLGrayWare/Win32.HackTool
XcitiumTrojWare.Win32.Agent.ISVQ@5mbonp
ArcabitApplication.Generic.D3794B5
GDataWin32.Trojan.Kryptik.HK@susp
GoogleDetected
MAXmalware (ai score=77)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:njDMrGtBqC7zoWvs1uST8Q)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyStudio_HackTool
DeepInstinctMALICIOUS

How to remove Application.Generic.3642549?

Application.Generic.3642549 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment