Worm

Worm.Generic.908690 removal instruction

Malware Removal

The Worm.Generic.908690 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.908690 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine Worm.Generic.908690?


File Info:

name: E1086BAD625A9D8390E6.mlw
path: /opt/CAPEv2/storage/binaries/30b96cbbad3f1453744cc0e0fbe7ef20dbdc297197b1bc4fbd3434bb4916b5ce
crc32: F7D2842C
md5: e1086bad625a9d8390e65b537708321c
sha1: e9c3f38f18080987b9b54677841ab6acfa7285f5
sha256: 30b96cbbad3f1453744cc0e0fbe7ef20dbdc297197b1bc4fbd3434bb4916b5ce
sha512: db59a41ca3aa2b1c76987d9b406bccede919bd1a62926b65bfc1cec3be18cba8b180a36e7213040f85729443748a690cd3a7a28f641bf611d37b7ae5eb3da731
ssdeep: 12288:S2ILDQnlkwwfceD7QnlkwwfceD5MwDl4Q0r6+1wC:12QnRWceD7QnRWceD5MEh0r6+1v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180E43A36B362813FC4236BB64E8148D8BD98E60D2D15D88F3BD84ED9FB755863E19243
sha3_384: ca8c252b1d6e38c466949916359e364f1e4abcbacd5615d502ec4ec552fbaaf3ebd10d47dfe7061f1dbe4ad6ef68819e
ep_bytes: 558bec83c4f033c08945f0b8b46b4100
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm.Generic.908690 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.KillFiles.61588
MicroWorld-eScanWorm.Generic.908690
FireEyeGeneric.mg.e1086bad625a9d83
McAfeeArtemis!E1086BAD625A
CylanceUnsafe
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.d625a9
BitDefenderThetaGen:NN.ZelphiF.34294.OGX@aSqJ@tfc
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.NZY
KasperskyTrojan.Win32.Bingoml.csna
BitDefenderWorm.Generic.908690
NANO-AntivirusTrojan.Win32.Generic.fndoqr
AvastWin32:Malware-gen
RisingMalware.Heuristic!ET#90% (RDMK:cmRtazrDjMZF8D0jtswJA3Skx8g3)
Ad-AwareWorm.Generic.908690
SophosMal/Generic-S
ComodoTrojWare.Win32.Barys.24@4oyf5s
ZillyaWorm.Agent.Win32.57934
McAfee-GW-EditionBehavesLike.Win32.Trojan.jm
EmsisoftWorm.Generic.908690 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1VWJVDW
AviraWORM/Agent.kxxuy
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.2AA06B9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
VBA32BScope.Trojan.KillFiles
ALYacWorm.Generic.908690
MalwarebytesBackdoor.Bot
APEXMalicious
TencentMalware.Win32.Gencirc.114956b1
YandexTrojan.Graftor!mdPY/rFdFHM
IkarusHoax.Win32.BadJoke.FakeKAV
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.NZY!worm
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Worm.Generic.908690?

Worm.Generic.908690 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment