Categories: Worm

Worm.Generic.908690 removal instruction

The Worm.Generic.908690 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Generic.908690 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine Worm.Generic.908690?


File Info:

name: E1086BAD625A9D8390E6.mlwpath: /opt/CAPEv2/storage/binaries/30b96cbbad3f1453744cc0e0fbe7ef20dbdc297197b1bc4fbd3434bb4916b5cecrc32: F7D2842Cmd5: e1086bad625a9d8390e65b537708321csha1: e9c3f38f18080987b9b54677841ab6acfa7285f5sha256: 30b96cbbad3f1453744cc0e0fbe7ef20dbdc297197b1bc4fbd3434bb4916b5cesha512: db59a41ca3aa2b1c76987d9b406bccede919bd1a62926b65bfc1cec3be18cba8b180a36e7213040f85729443748a690cd3a7a28f641bf611d37b7ae5eb3da731ssdeep: 12288:S2ILDQnlkwwfceD7QnlkwwfceD5MwDl4Q0r6+1wC:12QnRWceD7QnRWceD5MEh0r6+1vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T180E43A36B362813FC4236BB64E8148D8BD98E60D2D15D88F3BD84ED9FB755863E19243sha3_384: ca8c252b1d6e38c466949916359e364f1e4abcbacd5615d502ec4ec552fbaaf3ebd10d47dfe7061f1dbe4ad6ef68819eep_bytes: 558bec83c4f033c08945f0b8b46b4100timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm.Generic.908690 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.KillFiles.61588
MicroWorld-eScan Worm.Generic.908690
FireEye Generic.mg.e1086bad625a9d83
McAfee Artemis!E1086BAD625A
Cylance Unsafe
K7AntiVirus Trojan ( 7000000f1 )
K7GW Trojan ( 7000000f1 )
Cybereason malicious.d625a9
BitDefenderTheta Gen:NN.ZelphiF.34294.OGX@aSqJ@tfc
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Agent.NZY
Kaspersky Trojan.Win32.Bingoml.csna
BitDefender Worm.Generic.908690
NANO-Antivirus Trojan.Win32.Generic.fndoqr
Avast Win32:Malware-gen
Rising Malware.Heuristic!ET#90% (RDMK:cmRtazrDjMZF8D0jtswJA3Skx8g3)
Ad-Aware Worm.Generic.908690
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Barys.24@4oyf5s
Zillya Worm.Agent.Win32.57934
McAfee-GW-Edition BehavesLike.Win32.Trojan.jm
Emsisoft Worm.Generic.908690 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1VWJVDW
Avira WORM/Agent.kxxuy
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASMalwS.2AA06B9
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 99)
VBA32 BScope.Trojan.KillFiles
ALYac Worm.Generic.908690
Malwarebytes Backdoor.Bot
APEX Malicious
Tencent Malware.Win32.Gencirc.114956b1
Yandex Trojan.Graftor!mdPY/rFdFHM
Ikarus Hoax.Win32.BadJoke.FakeKAV
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.NZY!worm
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (D)

How to remove Worm.Generic.908690?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago