Malware

How to remove “Application.Generic.3684623”?

Malware Removal

The Application.Generic.3684623 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Generic.3684623 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Application.Generic.3684623?


File Info:

name: 3BA55A3E1579F7A0EF92.mlw
path: /opt/CAPEv2/storage/binaries/adfb7631f9138ca58eb79a3138491e6f5068d20d463ccbce6dd71f98358d70f2
crc32: 1EBCC25E
md5: 3ba55a3e1579f7a0ef92501b3c8d0205
sha1: dde017fc8572d6a471986ff872cd49ccba0cdfde
sha256: adfb7631f9138ca58eb79a3138491e6f5068d20d463ccbce6dd71f98358d70f2
sha512: e140b617fc89c251b38e44d456e6fadcc882c71e2c52b7b9f24c29ab3a424cfa377c2a3de0b3ec0fdf250d3637595fbe76c6e1ca0e7012ad4637051af214fa99
ssdeep: 49152:A2m2wBte/7EaxLe5WzJj7L1XzabDDfJC6oCIkOJAbKiAgGA9Se:tv/7EWLeQJH1+dC6jPOyKq1se
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154A5338F80E2DCBBD2A08FB1293F8E9D5271BA6955307617629C644C5E336CDC22E753
sha3_384: 44e5bed83367e05eec16fec8f55b193cb22559bcc8cdfcaf7138d1c5239a06d455b6a7c654572f35931dfda40c35fb3b
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-11-20 20:28:21

Version Info:

Comments:
CompanyName:
FileDescription: 97sky.cn
FileVersion: 2008.10.12
LegalCopyright:
LegalTrademarks:
ProductName:
Translation: 0x0409 0x04e4

Application.Generic.3684623 also known as:

MicroWorld-eScanApplication.Generic.3684623
FireEyeGeneric.mg.3ba55a3e1579f7a0
SkyhighBehavesLike.Win32.Dropper.vc
McAfeeArtemis!3BA55A3E1579
MalwarebytesGeneric.Malware/Suspicious
VIPREApplication.Generic.3684623
SangforPUP.Win32.Ask.Vics
K7AntiVirusUnwanted-Program ( 004ba6f51 )
K7GWUnwanted-Program ( 004ba6f51 )
SymantecPUA.Gen.2
ESET-NOD32a variant of Win32/Bundled.Toolbar.Ask.G potentially unsafe
Kasperskynot-a-virus:WebToolbar.Win32.Asparnet.dnq
BitDefenderApplication.Generic.3684623
NANO-AntivirusRiskware.Nsis.BaiduSearch.eaudin
AvastFileRepMalware [Misc]
RisingPUF.Ask!1.E03F (CLASSIC)
EmsisoftApplication.Generic.3684623 (B)
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminWebToolbar.Asparnet.wu
MAXmalware (ai score=73)
Kingsoftmalware.kb.a.992
MicrosoftPUA:Win32/Presenoker
ZoneAlarmnot-a-virus:WebToolbar.Win32.Asparnet.dnq
GDataApplication.Generic.3684623
VBA32SigAdware.Ask.com
Cylanceunsafe
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/Asparnet
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS
alibabacloudHacktool:Win/Bundled.Tadjyen

How to remove Application.Generic.3684623?

Application.Generic.3684623 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment