Categories: Malware

Should I remove “Generik.MPPYSGR”?

The Generik.MPPYSGR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.MPPYSGR virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Generik.MPPYSGR?


File Info:

name: AD003ACEC308A20A3DA4.mlwpath: /opt/CAPEv2/storage/binaries/4322413f24fce023b9698edab62fe3d7564e9329c9297d5c3e2ef86bf81f4146crc32: 5D3C8C79md5: ad003acec308a20a3da480b035488d65sha1: 16db0f1aa47618fdd1d43f536d4e6d31b677c06asha256: 4322413f24fce023b9698edab62fe3d7564e9329c9297d5c3e2ef86bf81f4146sha512: 9aeffd15c8d99fbaae4f9731a478226eef671cda908e3a50222c9c9197705413420f21bb8353d8f23b611f3088a00760c81f574c6dbaf3a82f218cb90890d1f3ssdeep: 24576:71EVEqX/+2xKmA8zhav+XX3pKGO0xajtz:pGM10xaRztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16375CA025462E6FFD83463F710A32C5DF6E66A4263B2694C4B481FD0DB217AAFC1D987sha3_384: fd9681a30ecc099310b6fbb1a3d8cb334e86d72e563423f992297b4ced502e62f0e92abe64bfc0240eef9b2d3361c432ep_bytes: ff250020400000000000000000000000timestamp: 2021-12-06 14:37:00

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: WPFlindaoFileVersion: 1.0.0.0InternalName: WPFlindao.exeLegalCopyright: Copyright © 2015LegalTrademarks: OriginalFilename: WPFlindao.exeProductName: WPFlindaoProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Generik.MPPYSGR also known as:

Lionic Trojan.MSIL.Purgen.j!c
ALYac IL:Trojan.MSILZilla.11883
Malwarebytes Trojan.PCrypt.MSIL.Generic
CrowdStrike win/malicious_confidence_70% (W)
BitDefender IL:Trojan.MSILZilla.11883
Cyren W32/MSIL_Kryptik.GFW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.MPPYSGR
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.MSIL.Purgen.gen
Alibaba Ransom:MSIL/Purgen.c0434cd8
MicroWorld-eScan IL:Trojan.MSILZilla.11883
Avast Win32:KeyloggerX-gen [Trj]
Tencent Msil.Trojan.Purgen.Lmke
Ad-Aware IL:Trojan.MSILZilla.11883
Emsisoft IL:Trojan.MSILZilla.11883 (B)
DrWeb Trojan.PWS.Siggen3.8079
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.ad003acec308a20a
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
GData IL:Trojan.MSILZilla.11883
Jiangmin Trojan.MSIL.alphj
Webroot W32.Trojan.MSIL.PurGen
Arcabit Trojan.MSILHeracles.D7D5B
Microsoft Trojan:Win32/Sabsik.FL.B!ml
McAfee AgentTesla-FDFZ!AD003ACEC308
MAX malware (ai score=86)
Cylance Unsafe
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/GenKryptik.FOKP!tr
BitDefenderTheta Gen:NN.ZemsilCO.34062.Fn0@aSew4ll
AVG Win32:KeyloggerX-gen [Trj]
Cybereason malicious.aa4761
Panda Trj/GdSda.A

How to remove Generik.MPPYSGR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago