Worm

Worm.Generic.388260 (B) information

Malware Removal

The Worm.Generic.388260 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.388260 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Likely virus infection of existing system binary
  • Overwrites multiple files with zero bytes (hex 00) indicative of a wiper

How to determine Worm.Generic.388260 (B)?


File Info:

name: 2561865801689BFBFE76.mlw
path: /opt/CAPEv2/storage/binaries/cda732f5d1cafcfe49838af95800434512180bb5cb3a3a76c29d81b8168ca92f
crc32: EA9CA975
md5: 2561865801689bfbfe7610639bcdc35e
sha1: bab1f05bb05e602bec37a5a176325e739f7f9016
sha256: cda732f5d1cafcfe49838af95800434512180bb5cb3a3a76c29d81b8168ca92f
sha512: 7426bd50b3d2ca552c350de268f200b9b11c2bae52bc9a64790e52046f67c4dcd7ee68cef423af964b5503f881e9edcd218064118b5c7733d2a8fbefcf4c2381
ssdeep: 3072:6PgpZXXRvjxCb5NgXDY7uSlkJcUa7kYQTcqW2NdQQGH/UDhSCUc4aqTBWhIrIDc+:2klKgzelZNQSBQGH/CSpWqTd0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2850141B9D2C4B2C48689368CAACB369737BC069B61D143B7D91E9F2E723D45F2B341
sha3_384: fa11be038c0ac174463c97e2fcda5d47f75f75dc75be1aa64dde9d0bbed76e926c53f226c2180256ab5cb677bfc65a97
ep_bytes: e812470000e916feffff558bec81ec28
timestamp: 2008-09-27 04:51:42

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Executable for Chess Game
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: Chess.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Chess.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385
OleSelfRegister:
Translation: 0x0409 0x04b0

Worm.Generic.388260 (B) also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanWorm.Generic.388260
FireEyeGeneric.mg.2561865801689bfb
CAT-QuickHealW32.Cosmu.D4
McAfeeGenericRXFU-SQ!256186580168
CylanceUnsafe
VIPREWorm.Generic.388260
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.801689
BaiduWin32.Worm.Agent.bg
VirITTrojan.Win32.MulDrop4.JZQ
CyrenW32/Agent.BYQ.gen!Eldorado
SymantecW32.Coinbitminer
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.NLP
APEXMalicious
KasperskyTrojan.Win32.Cosmu.dnej
BitDefenderWorm.Generic.388260
NANO-AntivirusTrojan.Win32.Agetn2.bbdyxx
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Cosmu.c
Ad-AwareWorm.Generic.388260
SophosML/PE-A + W32/Renamer-I
ComodoTrojWare.Win32.Cosmu.NLP@7v4zem
DrWebWin32.HLLW.Siggen.10550
ZillyaWorm.Cosmu.Win32.49
McAfee-GW-EditionBehavesLike.Win32.Infected.tz
Trapminemalicious.high.ml.score
EmsisoftWorm.Generic.388260 (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm/Generic.abjq
AviraWORM/Agent.2170901
Antiy-AVLTrojan/Generic.ASMalwS.E5
MicrosoftVirus:Win32/Emdup.A
GDataWin32.Trojan.PSE.OQKX5H
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cosmu.R230705
BitDefenderThetaGen:NN.ZexaF.34806.Tr3@aq7O6Pm
ALYacWorm.Generic.388260
MAXmalware (ai score=87)
VBA32BScope.Trojan.Sabsik.FL
MalwarebytesGeneric.Trojan.Malicious.DDS
RisingWorm.Agent!1.B398 (CLASSIC)
YandexTrojan.Cosmu!o15MVCgRCeU
IkarusWorm.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Naglov.OA!tr
AVGWin32:WormX-gen [Wrm]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm.Generic.388260 (B)?

Worm.Generic.388260 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment