Worm

Worm.Generic.371647 malicious file

Malware Removal

The Worm.Generic.371647 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.371647 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Generic.371647?


File Info:

name: 7A6DD966766FE7AC6476.mlw
path: /opt/CAPEv2/storage/binaries/97ad7d8907a9a7c307ed3deec103caf2a983c04cd33367a30a32db80b4680556
crc32: 7A4968BB
md5: 7a6dd966766fe7ac64765514ca93012c
sha1: 71fd1b0401fc49475f5ded15befee677881c12c9
sha256: 97ad7d8907a9a7c307ed3deec103caf2a983c04cd33367a30a32db80b4680556
sha512: 0b4cb2513ba9ddec2cd8fb3282a8cce4d5623c86103bc00de600e70f36c03abe42efb7be60f7f948ebdcb631871f11ab86242786180065d1791ecb2dc5d4623c
ssdeep: 768:LqAIKFJ1BcccE8vRBFhFA0GRjPzuMjvJ7c/yy5dJ2Hx8iX1he:LHJ1Bcv/eiMjvJ74yynAHxPX1he
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18953721B7758E636F11142F71A2501AB15DE7C30064BA91BDF427A0ABEB6CC7E9A130F
sha3_384: 66942ea7007be19ce034c4123c216c64682219e12b91333eb64b5d025cb872e869178124af9296702db421bee68c2994
ep_bytes: 83ec305356578965f8c745fc48144000
timestamp: 2006-08-15 21:40:48

Version Info:

Translation: 0x0409 0x04b0
ProductName: dcDakNong
FileVersion: 1.00
ProductVersion: 1.00
InternalName: dungcoi
OriginalFilename: dungcoi.exe

Worm.Generic.371647 also known as:

LionicWorm.Win32.WBNA.o!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.7a6dd966766fe7ac
CAT-QuickHealWorm.Codungi.A6
McAfeeW32/YahLover.worm.aa
Cylanceunsafe
VIPREWorm.Generic.371647
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 004663c11 )
AlibabaWorm:Win32/PackBackdoor.bb67a019
K7GWP2PWorm ( 004663c11 )
Cybereasonmalicious.6766fe
BaiduWin32.Trojan-Downloader.VB.b
VirITTrojan.Win32.Citem.AKJ
CyrenW32/A-9d091a78!Eldorado
SymantecSMG.Heur!gen
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/VB.OPS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Worm.Sality-6823315-0
KasperskyWorm.Win32.WBNA.roc
BitDefenderWorm.Generic.371647
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanWorm.Generic.371647
AvastWin32:VB-GNM [Wrm]
TencentTrojan.Win32.VB.tpa
SophosML/PE-A
DrWebWorm.Siggen.6336
TrendMicroWORM_IMAUT.SME
McAfee-GW-EditionBehavesLike.Win32.Virut.kt
Trapminemalicious.moderate.ml.score
EmsisoftWorm.Generic.371647 (B)
SentinelOneStatic AI – Malicious PE
GDataWorm.Generic.371647
JiangminTrojan.Generic.jyoq
AviraTR/Patched.Gen
Antiy-AVLTrojan/Win32.VB
XcitiumTrojWare.Win32.VB.IOK@54rlsj
ArcabitWorm.Generic.D5ABBF
ViRobotTrojan.Win32.Agent.975360
ZoneAlarmWorm.Win32.WBNA.roc
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Worm/Win32.AutoRun.R80373
Acronissuspicious
BitDefenderThetaAI:Packer.507227571D
ALYacWorm.Generic.371647
MAXmalware (ai score=82)
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallWORM_IMAUT.SME
RisingWorm.VB!1.B58C (CLASSIC)
IkarusIM-Worm.Win32.VB
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.WBNA!tr
AVGWin32:VB-GNM [Wrm]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm.Generic.371647?

Worm.Generic.371647 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment