Worm

Worm.Generic.354668 removal guide

Malware Removal

The Worm.Generic.354668 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.354668 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Worm.Generic.354668?


File Info:

name: C05744E214192BD05E1B.mlw
path: /opt/CAPEv2/storage/binaries/919bf31c5467850e2b4c5f64a31b23783549a62e65e1715afc242f2b6a89db6a
crc32: 0BD8EC89
md5: c05744e214192bd05e1bf3931f0604fe
sha1: 5168d3e0d5466bf58ff95a89e37ce17064597a91
sha256: 919bf31c5467850e2b4c5f64a31b23783549a62e65e1715afc242f2b6a89db6a
sha512: 15fc2dc2ededef6a092465f1901f2167ab3b04860d1b13e909384c8e745550374676cdc00757f1212a86191b660bf502bc07d289d4c7b438a944bb8370b11bf7
ssdeep: 49152:humZYle5seIK+nZ3Mdav/n0EM4Hu4XFLoPgpNki+EHP3FID5:hPYle5sBF3Mdav/n0ALCgpSi+E9I9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BAF523368BC2D1B7C0D9467285DF1FBCBE35258542091B1EC30AAD3D69A3B997A0BF05
sha3_384: 3db6e4f0ef977c302b02292ff61471772af3f587eccc5bbbdebfce42fbbbbfbde6a8d5eba3f58eb4cc35afb9f072b3ce
ep_bytes: 90558bec81c434fcfffff7db41bb102a
timestamp: 2008-05-30 04:46:30

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Worm.Generic.354668 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanWorm.Generic.354668
FireEyeGeneric.mg.c05744e214192bd0
ALYacWorm.Generic.354668
CylanceUnsafe
ZillyaWorm.Kolab.Win32.5869
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaWorm:Win32/Kolab.b0967f57
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.214192
BitDefenderThetaGen:NN.ZexaF.34212.sp3@aa3Yomkc
VirITTrojan.Win32.Generic.LJC
CyrenW32/Sefnit.G.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.KTE
TrendMicro-HouseCallWORM_KOLAB.SMB
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1279
KasperskyNet-Worm.Win32.Kolab.vep
BitDefenderWorm.Generic.354668
NANO-AntivirusTrojan.Win32.MLW.imdlc
AvastWin32:Kryptik-AGY [Trj]
RisingTrojan.Sefnit!8.B5B (CLOUD)
Ad-AwareWorm.Generic.354668
SophosML/PE-A + Troj/Agent-VOW
ComodoPacked.Win32.MUPX.Gen@24tbus
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroWORM_KOLAB.SMB
McAfee-GW-EditionW32/Pinkslipbot.gen.an
EmsisoftWorm.Generic.354668 (B)
IkarusTrojan-PWS.Win32.Zbot
GDataWorm.Generic.354668
JiangminWorm/Kolab.jod
MaxSecureTrojan.Malware.1698862.susgen
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1E936C
ViRobotWorm.Win32.A.Net-Kolab.1074339
ZoneAlarmNet-Worm.Win32.Kolab.vep
MicrosoftTrojan:Win32/Sefnit.R
AhnLab-V3Worm/Win32.Kolab.R3715
McAfeeW32/Pinkslipbot.gen.an
VBA32Trojan.Zeus.EA.0999
APEXMalicious
TencentMalware.Win32.Gencirc.10b617ce
YandexTrojan.GenAsa!fb8SyM5zAGA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.WSD!tr
WebrootW32.Infostealer.Gen
AVGWin32:Kryptik-AGY [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm.Generic.354668?

Worm.Generic.354668 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment