Worm

What is “Worm.Generic.906650”?

Malware Removal

The Worm.Generic.906650 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.906650 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Worm.Generic.906650?


File Info:

name: 0365D29246AAA4052485.mlw
path: /opt/CAPEv2/storage/binaries/0e667126d6572f37c9d2cd0ed97d1a7f9be483fbb1b9d491e6418fcd5b4ba239
crc32: EBA9F848
md5: 0365d29246aaa4052485c9d57c71a595
sha1: 0aad89b6539f1f6739ad930130b403c2796a772e
sha256: 0e667126d6572f37c9d2cd0ed97d1a7f9be483fbb1b9d491e6418fcd5b4ba239
sha512: 325032bb6c9c74b3f36820857c069ac95287a91c2eec48d304732cc0b9a2050ad7fa3771254fa6d92da14b130545b0d2f4c0e58ad087c454e805f789e42ff994
ssdeep: 49152:fp/o6od0nIjoRASs07JP2vLngqR6od0nIjoRASs07JP2vLngqK:fC7d0QGAJ07pKLgqR7d0QGAJ07pKLgqK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113F5E04EA82C9597FF42FA3C907FBF659F038FF28D219258483527065DB082556BCA78
sha3_384: 1b8e6c39f1319911a98578136ea62ab69f89f779d4d9c130ef6a874fe347100d354030e917bf8a9eb92c84beeb3bdc30
ep_bytes: 558bec6aff688831410068b87d410064
timestamp: 2010-11-28 08:39:11

Version Info:

0: [No Data]

Worm.Generic.906650 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Packed.193
MicroWorld-eScanWorm.Generic.906650
FireEyeGeneric.mg.0365d29246aaa405
McAfeeArtemis!0365D29246AA
CylanceUnsafe
VIPREWorm.Generic.906650
SangforSuspicious.Win32.Evo.atgen
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34606.BtZ@a0wdj2cb
VirITTrojan.Win32.Swizzor.RHM
CyrenW32/S-47c1ea66!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
TrendMicro-HouseCallWORM_STRAT.GEN-3
ClamAVWin.Trojan.Agent-780531
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderWorm.Generic.906650
NANO-AntivirusTrojan.Win32.MLW.dqynf
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114bb8ae
Ad-AwareWorm.Generic.906650
EmsisoftWorm.Generic.906650 (B)
ComodoMalware@#15wv9voxefi3q
TrendMicroWORM_STRAT.GEN-3
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
Trapminemalicious.high.ml.score
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Genome.cyuu
GoogleDetected
AviraTR/Spy.Gen3
Antiy-AVLTrojan/Generic.ASMalwS.24D
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWorm.Generic.906650
CynetMalicious (score: 100)
VBA32suspected of Trojan.Downloader.gen
ALYacWorm.Generic.906650
MAXmalware (ai score=84)
MalwarebytesMalware.Heuristic.1001
FortinetMalware_fam.NB
AVGWin32:Malware-gen
Cybereasonmalicious.246aaa

How to remove Worm.Generic.906650?

Worm.Generic.906650 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment