Worm

Worm.Generic.388260 removal tips

Malware Removal

The Worm.Generic.388260 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.388260 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Likely virus infection of existing system binary
  • Overwrites multiple files with zero bytes (hex 00) indicative of a wiper

How to determine Worm.Generic.388260?


File Info:

name: 8220F190499D33E62CFE.mlw
path: /opt/CAPEv2/storage/binaries/726e68da98ccd359ef4a12f7acf9b392dcff0e3f50b91e769e894f9b20f7af98
crc32: AF506F71
md5: 8220f190499d33e62cfe08ad981d0600
sha1: b47cd24dac088373886102369dac2d849d6460ab
sha256: 726e68da98ccd359ef4a12f7acf9b392dcff0e3f50b91e769e894f9b20f7af98
sha512: 5e7b95264253ab0cf87a77ed6868eda0aee9ee910d922dc7c8fc2916d0678e0f1aa3237cca6e952802e95c19654ff5aeefb244845ae1a5f056d83fedae12f6db
ssdeep: 3072:FPgpZXXRvjxCb5NgXDY7uSlkJcUa7kYQTcqW2NdQQGH/UDhSCUc4aqTBWogmQ+7r:pElKgzelZNQSBQGH/CSpWqTymQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18BB4F1417DF2C8B3D44685364CAA8B56B737BD179A60D143BBAC0E8F1E713849E2B349
sha3_384: dec3054aff104b12882d2155459035acdcb56a1485f1c0646ef4471d6ef6ccecae3e60a03b36fb1106de4e750fcb3be1
ep_bytes: e812470000e916feffff558bec81ec28
timestamp: 2008-09-27 04:51:42

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Application Error Reporting
FileVersion: 11.0.8160
InternalName: DW20
LegalCopyright: Copyright © 1999-2003 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: DW20.Exe
ProductName: Microsoft Application Error Reporting
ProductVersion: 11.0.8160
Translation: 0x0000 0x04e4

Worm.Generic.388260 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanWorm.Generic.388260
CAT-QuickHealW32.Cosmu.D4
ALYacWorm.Generic.388260
CylanceUnsafe
VIPREWorm.Generic.388260
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.0499d3
BaiduWin32.Worm.Agent.bg
VirITTrojan.Win32.MulDrop4.JZQ
CyrenW32/Agent.BYQ.gen!Eldorado
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.NLP
APEXMalicious
KasperskyTrojan.Win32.Cosmu.dnej
BitDefenderWorm.Generic.388260
NANO-AntivirusTrojan.Win32.Agetn2.bbdyxx
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Cosmu.c
Ad-AwareWorm.Generic.388260
EmsisoftWorm.Generic.388260 (B)
ComodoTrojWare.Win32.Cosmu.NLP@7v4zem
DrWebWin32.HLLW.Siggen.10550
ZillyaWorm.Cosmu.Win32.53
McAfee-GW-EditionBehavesLike.Win32.Generic.hz
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8220f190499d33e6
SophosML/PE-A + W32/Renamer-I
IkarusWorm.Agent
GDataWin32.Trojan.PSE.OQKX5H
JiangminWorm/Generic.abjq
AviraWORM/Agent.2170901
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.E5
ArcabitWorm.Generic.D5ECA4
MicrosoftVirus:Win32/Emdup.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cosmu.R230705
McAfeeGenericRXFU-SQ!8220F190499D
VBA32BScope.Trojan.Sabsik.FL
MalwarebytesGeneric.Trojan.Malicious.DDS
RisingWorm.Agent!1.B398 (CLASSIC)
YandexTrojan.GenAsa!LdHJgsFIunw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Naglov.OA!tr
BitDefenderThetaAI:Packer.1CF50EA81F
AVGWin32:WormX-gen [Wrm]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm.Generic.388260?

Worm.Generic.388260 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment