Malware

About “Generik.MLLPSCN” infection

Malware Removal

The Generik.MLLPSCN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MLLPSCN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generik.MLLPSCN?


File Info:

crc32: 6F723B43
md5: fa8cff6d2ca73ec580debe08f83304df
name: FA8CFF6D2CA73EC580DEBE08F83304DF.mlw
sha1: 36bb0811c59648bc9c3155d5498c2b8d9f53a9f1
sha256: af3dd452964a505bc38e25f2ccd7b105c88f03583578887deb8972c8e8fd0b59
sha512: d1ee19534473572796d7d7c4642b2c83ae6b00a3b3372635b5f3052453fddee206440eb801dc804ee60b41d3bbac19f9cc20ec7bddd9ab2a48ac302f1d55d40b
ssdeep: 98304:h20/Lj+ApIzy2pO8MaQLbCyzLDDV99ALH8OJyR5kWIbbZmo0rBQ99VVfH1ycSni:N/LjtWgzL4X/0dQ97BH1HKlOwUyM0
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafuck
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x04d3

Generik.MLLPSCN also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45293355
FireEyeGeneric.mg.fa8cff6d2ca73ec5
McAfeeGenericRXNE-RN!FA8CFF6D2CA7
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0057595a1 )
BitDefenderTrojan.GenericKD.45293355
K7GWTrojan ( 0057595a1 )
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Eb.bhv
AlibabaTrojan:Win32/Glupteba.cb0a8bba
ViRobotTrojan.Win32.Z.Malpack.4472320.C
AegisLabHacktool.Win32.ArchSMS.lsIq
RisingTrojan.Kryptik!1.CFEE (CLASSIC)
Ad-AwareTrojan.GenericKD.45293355
SophosMal/Generic-S
F-SecureTrojan.TR/AD.GoCloudnet.gzscf
TrendMicroTROJ_GEN.R02CC0WA421
McAfee-GW-EditionBehavesLike.Win32.Trojan.rc
EmsisoftTrojan.GenericKD.45293355 (B)
IkarusTrojan.SuspectCRC
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.gzscf
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Azorult.FW!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2B31F2B
ZoneAlarmTrojan.Win32.Eb.bhv
GDataTrojan.GenericKD.45293355
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R361764
Acronissuspicious
VBA32Trojan.Zenpak
ALYacTrojan.GenericKD.45293355
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Generik.MLLPSCN
TrendMicro-HouseCallTROJ_GEN.R02CC0WA421
TencentWin32.Trojan.Eb.Efay
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/Kryptik.HIFA!tr
BitDefenderThetaGen:NN.ZexaF.34742.@pKfam9YUKhG
AVGWin32:Malware-gen
AvastWin32:Malware-gen
Qihoo-360Generic/HEUR/QVM11.1.4D07.Malware.Gen

How to remove Generik.MLLPSCN?

Generik.MLLPSCN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment