Worm

UDS:Worm.Win32.Generic malicious file

Malware Removal

The UDS:Worm.Win32.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Worm.Win32.Generic virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine UDS:Worm.Win32.Generic?


File Info:

crc32: 65E8B364
md5: 3207549656524d727a1d8be70c6efd8b
name: 3207549656524D727A1D8BE70C6EFD8B.mlw
sha1: 3362b8bbfad5670288589ba838d0c742fa3e5b0f
sha256: b5f50d6c8e0ece009d91aa0eda2cf3bc2a2a19fa137ec4d5ce75e36696b71a89
sha512: 4ec240bc15222a89dd2f7d1a07cda021cd5358635c0d662bf2ea0fb883f7423a4290544cf42c307fd468ec0104c866ca16fd2f633a40e0a7ddefe3ab4db99911
ssdeep: 3072:ktjLKxbA3zrIL701RCawZowcNlnBflHXFo+jIfXLAof:ktjWxbczG4XMoxnBLFIfXLtf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

UDS:Worm.Win32.Generic also known as:

BkavW32.AIDetect.malware2
DrWebBATCH.Virus
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderTrojan.GenericKD.37041021
SymantecTrojan.Gen.MBT
APEXMalicious
KasperskyUDS:Worm.Win32.Generic
AlibabaWorm:Win32/BATCH.fe0b1e36
MicroWorld-eScanTrojan.GenericKD.37041021
TencentWin32.Trojan.Bp-antiav.Oerb
Ad-AwareTrojan.GenericKD.37041021
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.BadFile.ch
FireEyeTrojan.GenericKD.37041021
EmsisoftTrojan.GenericKD.37041021 (B)
MicrosoftTrojan:Win32/Hynamer.B!ml
AegisLabWorm.Win32.Generic.o!c
GDataTrojan.GenericKD.37041021
McAfeeArtemis!320754965652
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.300983.susgen

How to remove UDS:Worm.Win32.Generic?

UDS:Worm.Win32.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment