Malware

Mal/Generic-R + Mal/EncPk-CZ malicious file

Malware Removal

The Mal/Generic-R + Mal/EncPk-CZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/EncPk-CZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Mal/EncPk-CZ?


File Info:

name: CC88AC4F44DC2433903D.mlw
path: /opt/CAPEv2/storage/binaries/ccae39cc8ea60a52470be200d5c4dfe9047ee032d0e10c172e2b922a24d30245
crc32: B6A56B8D
md5: cc88ac4f44dc2433903d79aaa55ce0d0
sha1: d81410f05b7546bd0cf647114a17c9ab86bfbe56
sha256: ccae39cc8ea60a52470be200d5c4dfe9047ee032d0e10c172e2b922a24d30245
sha512: e7509b6333f0a3633b2b86f3bf78d470adf1af39dfa4860027bc7407fc4e077696b252894387cdba14e617cb60ec3b64feb05cae17551defb09a84cbfe2ef7a6
ssdeep: 1536:gH1DIxo9hCzI34OrPWaxlNoKgSS16b7YtLq/pn:gVx2zIoMPDxlSKU6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E53F1C9AAA1635AE40D273E5A63F42A3196FF3972ABDE404C38DD2585FC48746053F3
sha3_384: 8042fc2e45718f7466bd511f67258ca221faa5da73d3de493229880690e713bfbe771ed82103d86962f606419a837ce3
ep_bytes: 31c0e801000000c389ff89e583ec148d
timestamp: 2008-06-20 14:05:21

Version Info:

0: [No Data]

Mal/Generic-R + Mal/EncPk-CZ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.kYXg
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.cc88ac4f44dc2433
McAfeeSpy-Agent.ke.gen.c
CylanceUnsafe
VIPRETrojan-Spy.Win32.Zbot.gen (v)
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/EncPk.4bf2a4b6
K7GWSpyware ( 0054c19a1 )
K7AntiVirusSpyware ( 0054c19a1 )
ArcabitTrojan.Spy.Zeus.C
VirITTrojan.Win32.Zbot.B
CyrenW32/Trojan.ULFQ-8817
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Spy.Zbot.UR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-4305
KasperskyTrojan-Spy.Win32.Zbot.gen
BitDefenderMemScan:Trojan.Spy.Zeus.C
NANO-AntivirusTrojan.Win32.Zbot.upcv
MicroWorld-eScanMemScan:Trojan.Spy.Zeus.C
AvastWin32:Zbot-AXP [Trj]
TencentWin32.Trojan-spy.Zbot.Tayq
Ad-AwareMemScan:Trojan.Spy.Zeus.C
EmsisoftMemScan:Trojan.Spy.Zeus.C (B)
ComodoTrojWare.Win32.Spy.Zbot.GEN@1fmlmy
DrWebTrojan.PWS.Panda.117
ZillyaTrojan.Zbot.Win32.399
TrendMicroTSPY_ZBOT.CAR
McAfee-GW-EditionBehavesLike.Win32.VirRansom.kc
SophosMal/Generic-R + Mal/EncPk-CZ
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.edu
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.g.(kcloud)
MicrosoftTrojan:Win32/Zbot.UR!MTB
ViRobotTrojan.Win32.Zbot.62464.AM
ZoneAlarmTrojan-Spy.Win32.Zbot.gen
GDataWin32.Trojan-Spy.Zbot.DT
AhnLab-V3Win-Trojan/Zbot.60416
Acronissuspicious
BitDefenderThetaAI:Packer.DAE29D361E
ALYacSpyware.Zbot.vx
VBA32BScope.Malware-Cryptor.Hlux
TrendMicro-HouseCallTSPY_ZBOT.CAR
RisingTrojan.Spy.Win32.Zbot.fak (CLOUD)
YandexTrojanSpy.ZBot.Gen!Pac.7
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.836039.susgen
FortinetW32/Zbot.gen!tr
AVGWin32:Zbot-AXP [Trj]
Cybereasonmalicious.f44dc2
PandaTrj/CI.A

How to remove Mal/Generic-R + Mal/EncPk-CZ?

Mal/Generic-R + Mal/EncPk-CZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment