Categories: Worm

Worm.Generic.354668 removal guide

The Worm.Generic.354668 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.354668 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Worm.Generic.354668?


File Info:

name: C05744E214192BD05E1B.mlwpath: /opt/CAPEv2/storage/binaries/919bf31c5467850e2b4c5f64a31b23783549a62e65e1715afc242f2b6a89db6acrc32: 0BD8EC89md5: c05744e214192bd05e1bf3931f0604fesha1: 5168d3e0d5466bf58ff95a89e37ce17064597a91sha256: 919bf31c5467850e2b4c5f64a31b23783549a62e65e1715afc242f2b6a89db6asha512: 15fc2dc2ededef6a092465f1901f2167ab3b04860d1b13e909384c8e745550374676cdc00757f1212a86191b660bf502bc07d289d4c7b438a944bb8370b11bf7ssdeep: 49152:humZYle5seIK+nZ3Mdav/n0EM4Hu4XFLoPgpNki+EHP3FID5:hPYle5sBF3Mdav/n0ALCgpSi+E9I9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BAF523368BC2D1B7C0D9467285DF1FBCBE35258542091B1EC30AAD3D69A3B997A0BF05sha3_384: 3db6e4f0ef977c302b02292ff61471772af3f587eccc5bbbdebfce42fbbbbfbde6a8d5eba3f58eb4cc35afb9f072b3ceep_bytes: 90558bec81c434fcfffff7db41bb102atimestamp: 2008-05-30 04:46:30

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: AVG Tray MonitorFileVersion: 9.0.0.871InternalName: avgtrayLegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.OriginalFilename: avgtray.exeProductName: AVG Internet SecurityProductVersion: 9.0.0.871PrivateBuild: Win32 Release_UnicodeSpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)Translation: 0x0409 0x04e4

Worm.Generic.354668 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21467
MicroWorld-eScan Worm.Generic.354668
FireEye Generic.mg.c05744e214192bd0
ALYac Worm.Generic.354668
Cylance Unsafe
Zillya Worm.Kolab.Win32.5869
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
Alibaba Worm:Win32/Kolab.b0967f57
K7GW Trojan ( 004bcce41 )
Cybereason malicious.214192
BitDefenderTheta Gen:NN.ZexaF.34212.sp3@aa3Yomkc
VirIT Trojan.Win32.Generic.LJC
Cyren W32/Sefnit.G.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.KTE
TrendMicro-HouseCall WORM_KOLAB.SMB
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-1279
Kaspersky Net-Worm.Win32.Kolab.vep
BitDefender Worm.Generic.354668
NANO-Antivirus Trojan.Win32.MLW.imdlc
Avast Win32:Kryptik-AGY [Trj]
Rising Trojan.Sefnit!8.B5B (CLOUD)
Ad-Aware Worm.Generic.354668
Sophos ML/PE-A + Troj/Agent-VOW
Comodo Packed.Win32.MUPX.Gen@24tbus
VIPRE Trojan.Win32.Kryptik.lbu (v)
TrendMicro WORM_KOLAB.SMB
McAfee-GW-Edition W32/Pinkslipbot.gen.an
Emsisoft Worm.Generic.354668 (B)
Ikarus Trojan-PWS.Win32.Zbot
GData Worm.Generic.354668
Jiangmin Worm/Kolab.jod
MaxSecure Trojan.Malware.1698862.susgen
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.1E936C
ViRobot Worm.Win32.A.Net-Kolab.1074339
ZoneAlarm Net-Worm.Win32.Kolab.vep
Microsoft Trojan:Win32/Sefnit.R
AhnLab-V3 Worm/Win32.Kolab.R3715
McAfee W32/Pinkslipbot.gen.an
VBA32 Trojan.Zeus.EA.0999
APEX Malicious
Tencent Malware.Win32.Gencirc.10b617ce
Yandex Trojan.GenAsa!fb8SyM5zAGA
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.WSD!tr
Webroot W32.Infostealer.Gen
AVG Win32:Kryptik-AGY [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm.Generic.354668?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Lazy.280688 removal guide

The Lazy.280688 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Malware.AI.3454153382 information

The Malware.AI.3454153382 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Midie.100502 removal tips

The Midie.100502 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.3915743673 (file analysis)

The Malware.AI.3915743673 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.2034266737 removal

The Malware.AI.2034266737 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan.Win32.Agent.xbmkmt removal tips

The Trojan.Win32.Agent.xbmkmt is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago