Categories: Worm

Worm.Generic.388260 removal tips

The Worm.Generic.388260 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.388260 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Likely virus infection of existing system binary
  • Overwrites multiple files with zero bytes (hex 00) indicative of a wiper

How to determine Worm.Generic.388260?


File Info:

name: 8220F190499D33E62CFE.mlwpath: /opt/CAPEv2/storage/binaries/726e68da98ccd359ef4a12f7acf9b392dcff0e3f50b91e769e894f9b20f7af98crc32: AF506F71md5: 8220f190499d33e62cfe08ad981d0600sha1: b47cd24dac088373886102369dac2d849d6460absha256: 726e68da98ccd359ef4a12f7acf9b392dcff0e3f50b91e769e894f9b20f7af98sha512: 5e7b95264253ab0cf87a77ed6868eda0aee9ee910d922dc7c8fc2916d0678e0f1aa3237cca6e952802e95c19654ff5aeefb244845ae1a5f056d83fedae12f6dbssdeep: 3072:FPgpZXXRvjxCb5NgXDY7uSlkJcUa7kYQTcqW2NdQQGH/UDhSCUc4aqTBWogmQ+7r:pElKgzelZNQSBQGH/CSpWqTymQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18BB4F1417DF2C8B3D44685364CAA8B56B737BD179A60D143BBAC0E8F1E713849E2B349sha3_384: dec3054aff104b12882d2155459035acdcb56a1485f1c0646ef4471d6ef6ccecae3e60a03b36fb1106de4e750fcb3be1ep_bytes: e812470000e916feffff558bec81ec28timestamp: 2008-09-27 04:51:42

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Application Error ReportingFileVersion: 11.0.8160InternalName: DW20LegalCopyright: Copyright © 1999-2003 Microsoft Corporation. All rights reserved.LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.OriginalFilename: DW20.ExeProductName: Microsoft Application Error ReportingProductVersion: 11.0.8160Translation: 0x0000 0x04e4

Worm.Generic.388260 also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Worm.Generic.388260
CAT-QuickHeal W32.Cosmu.D4
ALYac Worm.Generic.388260
Cylance Unsafe
VIPRE Worm.Generic.388260
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 0052964f1 )
Cybereason malicious.0499d3
Baidu Win32.Worm.Agent.bg
VirIT Trojan.Win32.MulDrop4.JZQ
Cyren W32/Agent.BYQ.gen!Eldorado
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 Win32/Agent.NLP
APEX Malicious
Kaspersky Trojan.Win32.Cosmu.dnej
BitDefender Worm.Generic.388260
NANO-Antivirus Trojan.Win32.Agetn2.bbdyxx
Avast Win32:WormX-gen [Wrm]
Tencent Trojan.Win32.Cosmu.c
Ad-Aware Worm.Generic.388260
Emsisoft Worm.Generic.388260 (B)
Comodo TrojWare.Win32.Cosmu.NLP@7v4zem
DrWeb Win32.HLLW.Siggen.10550
Zillya Worm.Cosmu.Win32.53
McAfee-GW-Edition BehavesLike.Win32.Generic.hz
Trapmine malicious.high.ml.score
FireEye Generic.mg.8220f190499d33e6
Sophos ML/PE-A + W32/Renamer-I
Ikarus Worm.Agent
GData Win32.Trojan.PSE.OQKX5H
Jiangmin Worm/Generic.abjq
Avira WORM/Agent.2170901
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.E5
Arcabit Worm.Generic.D5ECA4
Microsoft Virus:Win32/Emdup.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cosmu.R230705
McAfee GenericRXFU-SQ!8220F190499D
VBA32 BScope.Trojan.Sabsik.FL
Malwarebytes Generic.Trojan.Malicious.DDS
Rising Worm.Agent!1.B398 (CLASSIC)
Yandex Trojan.GenAsa!LdHJgsFIunw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Naglov.OA!tr
BitDefenderTheta AI:Packer.1CF50EA81F
AVG Win32:WormX-gen [Wrm]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm.Generic.388260?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago