Categories: Worm

Worm.Generic.388260 (B) information

The Worm.Generic.388260 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.388260 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Likely virus infection of existing system binary
  • Overwrites multiple files with zero bytes (hex 00) indicative of a wiper

How to determine Worm.Generic.388260 (B)?


File Info:

name: 2561865801689BFBFE76.mlwpath: /opt/CAPEv2/storage/binaries/cda732f5d1cafcfe49838af95800434512180bb5cb3a3a76c29d81b8168ca92fcrc32: EA9CA975md5: 2561865801689bfbfe7610639bcdc35esha1: bab1f05bb05e602bec37a5a176325e739f7f9016sha256: cda732f5d1cafcfe49838af95800434512180bb5cb3a3a76c29d81b8168ca92fsha512: 7426bd50b3d2ca552c350de268f200b9b11c2bae52bc9a64790e52046f67c4dcd7ee68cef423af964b5503f881e9edcd218064118b5c7733d2a8fbefcf4c2381ssdeep: 3072:6PgpZXXRvjxCb5NgXDY7uSlkJcUa7kYQTcqW2NdQQGH/UDhSCUc4aqTBWhIrIDc+:2klKgzelZNQSBQGH/CSpWqTd0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F2850141B9D2C4B2C48689368CAACB369737BC069B61D143B7D91E9F2E723D45F2B341sha3_384: fa11be038c0ac174463c97e2fcda5d47f75f75dc75be1aa64dde9d0bbed76e926c53f226c2180256ab5cb677bfc65a97ep_bytes: e812470000e916feffff558bec81ec28timestamp: 2008-09-27 04:51:42

Version Info:

CompanyName: Microsoft CorporationFileDescription: Executable for Chess GameFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)InternalName: Chess.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: Chess.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7600.16385OleSelfRegister: Translation: 0x0409 0x04b0

Worm.Generic.388260 (B) also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Worm.Generic.388260
FireEye Generic.mg.2561865801689bfb
CAT-QuickHeal W32.Cosmu.D4
McAfee GenericRXFU-SQ!256186580168
Cylance Unsafe
VIPRE Worm.Generic.388260
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 0052964f1 )
Cybereason malicious.801689
Baidu Win32.Worm.Agent.bg
VirIT Trojan.Win32.MulDrop4.JZQ
Cyren W32/Agent.BYQ.gen!Eldorado
Symantec W32.Coinbitminer
Elastic malicious (high confidence)
ESET-NOD32 Win32/Agent.NLP
APEX Malicious
Kaspersky Trojan.Win32.Cosmu.dnej
BitDefender Worm.Generic.388260
NANO-Antivirus Trojan.Win32.Agetn2.bbdyxx
Avast Win32:WormX-gen [Wrm]
Tencent Trojan.Win32.Cosmu.c
Ad-Aware Worm.Generic.388260
Sophos ML/PE-A + W32/Renamer-I
Comodo TrojWare.Win32.Cosmu.NLP@7v4zem
DrWeb Win32.HLLW.Siggen.10550
Zillya Worm.Cosmu.Win32.49
McAfee-GW-Edition BehavesLike.Win32.Infected.tz
Trapmine malicious.high.ml.score
Emsisoft Worm.Generic.388260 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Worm/Generic.abjq
Avira WORM/Agent.2170901
Antiy-AVL Trojan/Generic.ASMalwS.E5
Microsoft Virus:Win32/Emdup.A
GData Win32.Trojan.PSE.OQKX5H
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cosmu.R230705
BitDefenderTheta Gen:NN.ZexaF.34806.Tr3@aq7O6Pm
ALYac Worm.Generic.388260
MAX malware (ai score=87)
VBA32 BScope.Trojan.Sabsik.FL
Malwarebytes Generic.Trojan.Malicious.DDS
Rising Worm.Agent!1.B398 (CLASSIC)
Yandex Trojan.Cosmu!o15MVCgRCeU
Ikarus Worm.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Naglov.OA!tr
AVG Win32:WormX-gen [Wrm]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Worm.Generic.388260 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago