Malware

About “Generic.Malware.Lco.6BD9A6F3” infection

Malware Removal

The Generic.Malware.Lco.6BD9A6F3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.Lco.6BD9A6F3 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Malware.Lco.6BD9A6F3?


File Info:

crc32: EECC359F
md5: 95b567bbba2e1951747001b2732df7cd
name: 95B567BBBA2E1951747001B2732DF7CD.mlw
sha1: 06ac3a94c1fd9783b322b7f97f14664abd351321
sha256: 652a837bccdbb3351d69e2afa71374ba9bd2768ef21904c2495cf1f7d0d4d77f
sha512: ed6b226992645bf97d0335b0227be94c8f5c9e3e479664c0a96f554f4e4678834ab38d8782a360b4c4dbb98b2b2aab26f83503dfec60b3978b1657340ec4952a
ssdeep: 3072:o+/egNoIDaunhEurXiDqfJuNKId+AKFwREUn+8ON9t2sFBid/FLnzk:/G2CeXimSoAKwEUwrH0nY
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x7248x6743x6240x6709(C) 2020
InternalName: loader
FileVersion: 1, 0, 0, 1
CompanyName: yida
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: yida loader
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: loader
OriginalFilename: loader.dat
Translation: 0x0804 0x04b0

Generic.Malware.Lco.6BD9A6F3 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004bcce41 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacDeepScan:Generic.Malware.Lco.6BD9A6F3
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.bba2e1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.CJVZ
APEXMalicious
AvastWin32:FileinfectorX-gen [Trj]
KasperskyBackdoor.Win32.Farfli.bwuw
BitDefenderDeepScan:Generic.Malware.Lco.6BD9A6F3
NANO-AntivirusTrojan.Win32.Inject.chipuz
MicroWorld-eScanDeepScan:Generic.Malware.Lco.6BD9A6F3
Ad-AwareDeepScan:Generic.Malware.Lco.6BD9A6F3
SophosMal/PePatch-K
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaGen:NN.ZexaF.34170.lq1@ayLBEmij
TrendMicroPAK_ScramUPX
McAfee-GW-EditionBehavesLike.Win32.Downloader.cc
FireEyeGeneric.mg.95b567bbba2e1951
EmsisoftDeepScan:Generic.Malware.Lco.6BD9A6F3 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen7
MicrosoftTrojan:Win32/Farfli.DSK!MTB
ZoneAlarmBackdoor.Win32.Farfli.bwuw
GDataDeepScan:Generic.Malware.Lco.6BD9A6F3
AhnLab-V3Packed/Win.MZ.C4662681
Acronissuspicious
McAfeePacked-MZ!95B567BBBA2E
MAXmalware (ai score=88)
VBA32BScope.Backdoor.Farfli
TrendMicro-HouseCallTROJ_GEN.R005C0DIU21
RisingTrojan.Kryptik!1.D32C (CLASSIC)
YandexTrojan.GenAsa!GPybLLVgmp4
IkarusTrojan.Win32.Agent
FortinetW32/SERVSTART.D!tr
AVGWin32:FileinfectorX-gen [Trj]

How to remove Generic.Malware.Lco.6BD9A6F3?

Generic.Malware.Lco.6BD9A6F3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment