Malware

How to remove “Mal/Generic-R + Troj/MSIL-QOZ”?

Malware Removal

The Mal/Generic-R + Troj/MSIL-QOZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/MSIL-QOZ virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/MSIL-QOZ?


File Info:

crc32: 273D5E7B
md5: b896f63a3a842e2ca679f8f85c182a56
name: B896F63A3A842E2CA679F8F85C182A56.mlw
sha1: 673b7d1e014cec5df009ad5d150552fded985adc
sha256: da2f28066626c5233467f5cffeba4c770bb1e2d4a0ab70d11dde42051ab4a547
sha512: 8beb75a09aeeb7b7a33526949c66062540f05fc1e91888d0e8e5de7a45bd015f98d32e9426d2d0ab7917ef989f7f0b39e74b9b2e5384fe2faffcc3ba2b7f20b1
ssdeep: 6144:s62wlxDMAYloj1/L8YEAQwgG5hYPcR4RcpsPuwe:PvDMAzjN4YEAFaWOcpsP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015
Assembly Version: 1.0.0.0
InternalName: EntityDatabase.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: EntityDatabase
ProductVersion: 1.0.0.0
FileDescription: EntityDatabase
OriginalFilename: EntityDatabase.exe

Mal/Generic-R + Troj/MSIL-QOZ also known as:

MicroWorld-eScanTrojan.GenericKD.45743843
FireEyeTrojan.GenericKD.45743843
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00577f4a1 )
BitDefenderTrojan.GenericKD.45743843
K7GWTrojan ( 00577f4a1 )
CyrenW32/MSIL_Kryptik.DDO.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Agensla.2b929f21
NANO-AntivirusTrojan.Win32.Agensla.ilxdoj
ViRobotTrojan.Win32.Z.Kryptik.357376
AegisLabTrojan.MSIL.Agensla.i!c
TencentMsil.Trojan-qqpass.Qqrob.Pgwk
Ad-AwareTrojan.GenericKD.45743843
SophosMal/Generic-R + Troj/MSIL-QOZ
ComodoTrojWare.Win32.Agent.nkxyi@0
F-SecureTrojan.TR/Kryptik.ojofx
DrWebTrojan.Inject4.7260
TrendMicroTrojanSpy.MSIL.NEGASTEAL.DYSHPFQ
McAfee-GW-EditionRDN/Generic PWS.y
EmsisoftTrojan.GenericKD.45743843 (B)
IkarusTrojan.MSIL.Inject
AviraTR/Kryptik.ojofx
MAXmalware (ai score=80)
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AADA
ArcabitTrojan.Generic.D2B9FEE3
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.45743843
CynetMalicious (score: 85)
AhnLab-V3Malware/Gen.RL_Reputation.C4340028
ALYacTrojan.GenericKD.45743843
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.ZRC
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.DYSHPFQ
RisingTrojan.Kryptik!8.8 (CLOUD)
FortinetMSIL/Kryptik.ZRC!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Kryptik.HgIASPMA

How to remove Mal/Generic-R + Troj/MSIL-QOZ?

Mal/Generic-R + Troj/MSIL-QOZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment