Categories: Worm

Worm.Generic.354668 (B) (file analysis)

The Worm.Generic.354668 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.354668 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Worm.Generic.354668 (B)?


File Info:

name: E32216C8E702EE9CFF07.mlwpath: /opt/CAPEv2/storage/binaries/d3b20fcbd13660f83add238a683068f5522013a4256849af44a46d8347828cebcrc32: BABF8E75md5: e32216c8e702ee9cff0785259a343f44sha1: 2d9584e50a16f57b78a4af44bf2fe60dd0e63bcbsha256: d3b20fcbd13660f83add238a683068f5522013a4256849af44a46d8347828cebsha512: 6bb5c8464cc2e3a801f850a77441e4b3d90015a08a05f9bce3592e15278ea139b15440a4522509ae63f015990bf4a6e69f1b0102a3918ecccc8f4ad957fd313dssdeep: 196608:FuKSVgBPnedJNXvu1NFMt3ZlK3zNZXEFuJg0:gKyUPkJGKtp83/aua0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AE96333B8BD3E577C0E90632865F5A7C7A753540060A2B29C70E593DB6B3B9C7A0BE14sha3_384: 4e0df279a52ee61448b79d52dfcd5025754a56e03e4c4566c6df3fedc83b4aa6d61b557b28903739e2b6370057bdb32fep_bytes: 90558bec81c434fcfffff7db41bb102atimestamp: 2008-05-30 04:46:30

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: AVG Tray MonitorFileVersion: 9.0.0.871InternalName: avgtrayLegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.OriginalFilename: avgtray.exeProductName: AVG Internet SecurityProductVersion: 9.0.0.871PrivateBuild: Win32 Release_UnicodeSpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)Translation: 0x0409 0x04e4

Worm.Generic.354668 (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Worm.Win32.Kolab.p!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21467
MicroWorld-eScan Worm.Generic.354668
FireEye Generic.mg.e32216c8e702ee9c
ALYac Worm.Generic.354668
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
Alibaba Worm:Win32/Kolab.b0967f57
K7GW Trojan ( 004bcce41 )
Cybereason malicious.8e702e
BitDefenderTheta Gen:NN.ZexaF.34212.@p3@aa3Yomkc
VirIT Trojan.Win32.Generic.LJC
Cyren W32/Sefnit.G.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.KTE
TrendMicro-HouseCall WORM_KOLAB.SMB
Avast Win32:Kryptik-AGY [Trj]
ClamAV Win.Spyware.Zbot-1279
Kaspersky Net-Worm.Win32.Kolab.vep
BitDefender Worm.Generic.354668
NANO-Antivirus Trojan.Win32.MLW.imdlc
Tencent Malware.Win32.Gencirc.10b617ce
Ad-Aware Worm.Generic.354668
Sophos Mal/Generic-R + Troj/Agent-VOW
Comodo Packed.Win32.MUPX.Gen@24tbus
VIPRE Trojan.Win32.Kryptik.lbu (v)
TrendMicro WORM_KOLAB.SMB
McAfee-GW-Edition W32/Pinkslipbot.gen.an
Emsisoft Worm.Generic.354668 (B)
Paloalto generic.ml
Jiangmin Worm/Kolab.jod
Webroot W32.Infostealer.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.1E936C
Gridinsoft Ransom.Win32.Zbot.sa
ViRobot Worm.Win32.A.Net-Kolab.1074339
ZoneAlarm Net-Worm.Win32.Kolab.vep
GData Worm.Generic.354668
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Kolab.R3715
McAfee W32/Pinkslipbot.gen.an
MAX malware (ai score=100)
VBA32 Trojan.Zeus.EA.0999
Malwarebytes Malware.AI.1704672220
APEX Malicious
Rising Trojan.Sefnit!8.B5B (TFE:2:g8H0J9nCFtJ)
Yandex Trojan.GenAsa!fb8SyM5zAGA
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.WSD!tr
AVG Win32:Kryptik-AGY [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.1698862.susgen

How to remove Worm.Generic.354668 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “TrojanDownloader:Win32/Beebone.IR”?

The TrojanDownloader:Win32/Beebone.IR is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

How to remove “Malware.AI.3856697558”?

The Malware.AI.3856697558 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

BrowseFox.Adware.AdInjector.DDS information

The BrowseFox.Adware.AdInjector.DDS is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Win32:AutoRun-BSW [Wrm] malicious file

The Win32:AutoRun-BSW [Wrm] is considered dangerous by lots of security experts. When this infection is…

1 hour ago

About “MSIL/TrojanDownloader.Agent.QQN” infection

The MSIL/TrojanDownloader.Agent.QQN is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.975225574 removal

The Malware.AI.975225574 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago