Malware

Should I remove “Generik.MPPYSGR”?

Malware Removal

The Generik.MPPYSGR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MPPYSGR virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Generik.MPPYSGR?


File Info:

name: AD003ACEC308A20A3DA4.mlw
path: /opt/CAPEv2/storage/binaries/4322413f24fce023b9698edab62fe3d7564e9329c9297d5c3e2ef86bf81f4146
crc32: 5D3C8C79
md5: ad003acec308a20a3da480b035488d65
sha1: 16db0f1aa47618fdd1d43f536d4e6d31b677c06a
sha256: 4322413f24fce023b9698edab62fe3d7564e9329c9297d5c3e2ef86bf81f4146
sha512: 9aeffd15c8d99fbaae4f9731a478226eef671cda908e3a50222c9c9197705413420f21bb8353d8f23b611f3088a00760c81f574c6dbaf3a82f218cb90890d1f3
ssdeep: 24576:71EVEqX/+2xKmA8zhav+XX3pKGO0xajtz:pGM10xaRz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16375CA025462E6FFD83463F710A32C5DF6E66A4263B2694C4B481FD0DB217AAFC1D987
sha3_384: fd9681a30ecc099310b6fbb1a3d8cb334e86d72e563423f992297b4ced502e62f0e92abe64bfc0240eef9b2d3361c432
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-06 14:37:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WPFlindao
FileVersion: 1.0.0.0
InternalName: WPFlindao.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: WPFlindao.exe
ProductName: WPFlindao
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generik.MPPYSGR also known as:

LionicTrojan.MSIL.Purgen.j!c
ALYacIL:Trojan.MSILZilla.11883
MalwarebytesTrojan.PCrypt.MSIL.Generic
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderIL:Trojan.MSILZilla.11883
CyrenW32/MSIL_Kryptik.GFW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.MPPYSGR
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.MSIL.Purgen.gen
AlibabaRansom:MSIL/Purgen.c0434cd8
MicroWorld-eScanIL:Trojan.MSILZilla.11883
AvastWin32:KeyloggerX-gen [Trj]
TencentMsil.Trojan.Purgen.Lmke
Ad-AwareIL:Trojan.MSILZilla.11883
EmsisoftIL:Trojan.MSILZilla.11883 (B)
DrWebTrojan.PWS.Siggen3.8079
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.ad003acec308a20a
SophosMal/Generic-S
IkarusWin32.Outbreak
GDataIL:Trojan.MSILZilla.11883
JiangminTrojan.MSIL.alphj
WebrootW32.Trojan.MSIL.PurGen
ArcabitTrojan.MSILHeracles.D7D5B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeAgentTesla-FDFZ!AD003ACEC308
MAXmalware (ai score=86)
CylanceUnsafe
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/GenKryptik.FOKP!tr
BitDefenderThetaGen:NN.ZemsilCO.34062.Fn0@aSew4ll
AVGWin32:KeyloggerX-gen [Trj]
Cybereasonmalicious.aa4761
PandaTrj/GdSda.A

How to remove Generik.MPPYSGR?

Generik.MPPYSGR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment