Malware

Generic.Malware.P!CPkg.6A54AA94 removal guide

Malware Removal

The Generic.Malware.P!CPkg.6A54AA94 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Malware.P!CPkg.6A54AA94 virus can do?

  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Malware.P!CPkg.6A54AA94?


File Info:

crc32: 0A0CFAB3
md5: f7733eac246b45aa29ecb9baa47ae3c9
name: 201762582332559093.exe
sha1: 258d14084d0f0cb3c6be641fb6003c2420b65117
sha256: de5b2e7f0a8b1048b53eca4fb05ceb70e5e20064eff8b9fa6e2b2b6bbff03a01
sha512: 230d707d08b0dcaa0dc6d09827738b660db41cfe8102ca33ee4d95e8f924de8b56529d2bb367a612d3b549f166d8445ad378c0b0fd5955fbe76c0f16ccd1287a
ssdeep: 1536:BnKZViWUC/JV16uXKTVXxs7djVBM5DPQ5gW:B0ViWhz161TE7dVeNPXW
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Malware.P!CPkg.6A54AA94 also known as:

BkavW32.OnGameECNJAUAO.Worm
DrWebTrojan.Click1.56776
MicroWorld-eScanGeneric.Malware.P!CPkg.6A54AA94
FireEyeGeneric.mg.f7733eac246b45aa
CAT-QuickHealTrojan.Dorv
McAfeeStartPage-FAF!F7733EAC246B
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusVirus ( 005663e11 )
BitDefenderGeneric.Malware.P!CPkg.6A54AA94
K7GWVirus ( 005663e11 )
Cybereasonmalicious.c246b4
TrendMicroWORM_OTORUN.SMIE
BitDefenderThetaAI:Packer.498BF22E1D
F-ProtW32/AutoRun.O.gen!Eldorado
SymantecTrojan.KillAV
TotalDefenseWin32/Mocmex!generic
APEXMalicious
AvastWin32:Malware-gen
ClamAVLegacy.Trojan.Agent-1388589
GDataGeneric.Malware.P!CPkg.6A54AA94
KasperskyWorm.Win32.AutoRun.hre
NANO-AntivirusTrojan.Win32.Click1.dqtluw
ViRobotWorm.Win32.A.AutoRun.83236
TencentTrojan.Win32.FakeFolder.pb
Endgamemalicious (moderate confidence)
SophosTroj/PWS-BJM
ComodoWorm.Win32.Pronny.BL@4pn6lp
F-SecureTrojan.TR/AD.HideProc.aroap
BaiduWin32.Trojan.KillAV.a
ZillyaWorm.AutoRun.Win32.72972
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.CoinMiner.mh
Trapminemalicious.high.ml.score
CMCWorm.Win32.AutoRun!O
EmsisoftGeneric.Malware.P!CPkg.6A54AA94 (B)
SentinelOneDFI – Malicious PE
CyrenW32/AutoRun.AQ.gen!Eldorado
JiangminWorm/AutoRun.ahda
MaxSecureTrojan.Malware.1726034.susgen
AviraTR/AD.HideProc.aroap
WebrootW32.Trojan.Swisyn.Gen
MAXmalware (ai score=100)
Antiy-AVLWorm/Win32.AutoRun.hre
ArcabitGeneric.Malware.P!CPkg.6A54AA94
SUPERAntiSpywareTrojan.Agent/Gen-Startpage
ZoneAlarmWorm.Win32.AutoRun.hre
MicrosoftTrojan:Win32/Startpage
AhnLab-V3Win32/Autorun.worm.83597
Acronissuspicious
ALYacGeneric.Malware.P!CPkg.6A54AA94
VBA32BScope.TrojanPSW.Yspy
MalwarebytesTrojan.Agent
PandaTrj/Genetic.gen
ZonerTrojan.Win32.24381
ESET-NOD32Win32/Delf.NRC
TrendMicro-HouseCallWORM_OTORUN.SMIE
RisingWorm.Win32.FakeFolder.c (RDMK:cmRtazpVuIJtrDKJdHZTi/zljKUL)
YandexTrojan.Agent!AoHMn03KqV0
IkarusTrojan.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Generic.AC.4595!tr
Ad-AwareGeneric.Malware.P!CPkg.6A54AA94
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360Worm.Win32.FakeFolder.CX

How to remove Generic.Malware.P!CPkg.6A54AA94?

Generic.Malware.P!CPkg.6A54AA94 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment