Worm

Should I remove “Worm.Generic.373624”?

Malware Removal

The Worm.Generic.373624 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.373624 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Worm.Generic.373624?


File Info:

name: 9E25E5DE3C1069D80164.mlw
path: /opt/CAPEv2/storage/binaries/6223e4641a6e351e1fe77d705fce00dc520273bf4a820a7d991197cf27b94dd9
crc32: CBD7DD16
md5: 9e25e5de3c1069d80164dc6c1bdefae2
sha1: 0538ba743ada0aa37577aeb51d7d27a2ee550fd1
sha256: 6223e4641a6e351e1fe77d705fce00dc520273bf4a820a7d991197cf27b94dd9
sha512: 2913ec45e865653fc1b9e3a2c1827e7f88418ab5645aa1a79f91314b1cc0227dac4adaceba4f85e1fb8bd404f6e75f6dbfa7eb496da3d8f682934448b47fa35f
ssdeep: 384:iYUDYsEuOXZEXjvP58d/AkYpqHssk6VO9y5NXOzOtikIAcdQXROzeaCyeLjf:i/DltTvmxAkY+a6VO9y5cKcmaCykf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166C2E105849B8D0AE0DC6B7C966595480424B191F7FEACE471CF873AE1D0FA3DA5E88B
sha3_384: 1ad8de4b88ce7adcaf8f50984456dee42c7b068b2c53910659bcb8cb4ad53ee5c28803f351b995e3869153b9df6404c8
ep_bytes:
timestamp: 2006-03-10 00:00:24

Version Info:

0: [No Data]

Worm.Generic.373624 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.Generic.o!c
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Sdbot.3172
MicroWorld-eScanWorm.Generic.373624
FireEyeGeneric.mg.9e25e5de3c1069d8
SkyhighBehavesLike.Win32.SuspiciousPacked.mc
MalwarebytesGeneric.Malware.AI.DDS
AlibabaBackdoor:Win32/SdbotP.3ced2235
Cybereasonmalicious.43ada0
ArcabitWorm.Generic.D5B378
VirITTrojan.Win32.BackDoor.RBOT
SymantecW32.IRCBot
CynetMalicious (score: 99)
BitDefenderWorm.Generic.373624
AvastWin32:Rbot-GKN [Trj]
EmsisoftWorm.Generic.373624 (B)
F-SecureBackdoor.BDS/RBot.A.366
VIPREWorm.Generic.373624
TrendMicroWORM_IRCBOT.ADN
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/SdBot.dfg
VaristW32/SdbotP.BE
AviraBDS/RBot.A.366
MAXmalware (ai score=99)
Kingsoftmalware.kb.a.1000
XcitiumBackdoor.Win32.Bot.328480@1rmuu4
MicrosoftBackdoor:Win32/Rbot
GDataWorm.Generic.373624
GoogleDetected
AhnLab-V3Worm/Win32.IRCBot.R5214
ALYacWorm.Generic.373624
PandaTrj/CI.A
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallWORM_IRCBOT.ADN
RisingTrojan.Generic@AI.85 (RDMK:UJwIDp2aX+QJE2s+azQWqw)
IkarusTrojan.Backdoor.RBot
MaxSecureBackdoor.Rbot.adn
FortinetW32/IRCBot.ADN!tr.bdr
AVGWin32:Rbot-GKN [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Worm.Generic.373624?

Worm.Generic.373624 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment