Malware

How to remove “Generik.IAYKTPG”?

Malware Removal

The Generik.IAYKTPG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.IAYKTPG virus can do?

  • Network activity detected but not expressed in API logs

How to determine Generik.IAYKTPG?


File Info:

crc32: 31819C49
md5: ac549601b6d4ec2d5cab78e6db03274c
name: AC549601B6D4EC2D5CAB78E6DB03274C.mlw
sha1: 09a18700339f7ade997181acc6f90da5cce6dabc
sha256: 45c9f475d7c4b3145b09201e044955a343cce6534657285c518b888b479731ed
sha512: 983b6c8fc231cebd56d9e848512f76271e4fd89dd49436e86ba546fc81f85cd63d10f835041e6501ec1e7509202c500d0cb733d5f2b5b0c80c56f418f59aab76
ssdeep: 1536:9yIteLkcM/ApePJATfHAml8qrpzKbo8nI56PTU9x+/Dz/:9yIteLfM/ApOO/AmljlPsQ9x+/Dz/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.IAYKTPG also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
DrWebTrojan.Encoder.10567
ALYacTrojan.Ransom.Sage
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.228532
SangforRiskware.Win32.Agent.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Milicry.f2ee314e
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1b6d4e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.IAYKTPG
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.4817357
MicroWorld-eScanTrojan.GenericKD.4817357
Ad-AwareTrojan.GenericKD.4817357
SophosMal/Generic-S
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_MILICRY.F117CR
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.ac549601b6d4ec2d
EmsisoftTrojan.GenericKD.4817357 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftRansom:Win32/Milicry.A
AegisLabTrojan.Multi.Generic.4!c
GDataTrojan.GenericKD.4817357
McAfeeArtemis!AC549601B6D4
MAXmalware (ai score=100)
PandaTrj/CI.A
TrendMicro-HouseCallRansom_MILICRY.F117CR
RisingTrojan.Generic@ML.100 (RDML:/dyPgQ6GMUKftF+0tfCGUQ)
IkarusTrojan-Ransom.Milicry
AVGWin32:Malware-gen

How to remove Generik.IAYKTPG?

Generik.IAYKTPG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment