Malware

How to remove “Mal/Generic-S + Mal/EncPk-CZ”?

Malware Removal

The Mal/Generic-S + Mal/EncPk-CZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Mal/EncPk-CZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Mal/EncPk-CZ?


File Info:

name: 436531FA5DD2C450B229.mlw
path: /opt/CAPEv2/storage/binaries/e286c852f9bd948fbaba32dac9b5243c6b8045bd028d9079bd5e0f14a10380ed
crc32: 14C9F83F
md5: 436531fa5dd2c450b2296d140c3c184f
sha1: 3a165088e6c1978d9ebb65661de16b55bdb743a4
sha256: e286c852f9bd948fbaba32dac9b5243c6b8045bd028d9079bd5e0f14a10380ed
sha512: afe1b83e44ec25f59263f9c767be62bb9a91ab91e171e13600c48da680426aaeae5a4a274b9ed98038f4c704375bbaeaac3b86386261254e3ead8f6dec2996ec
ssdeep: 6144:oq/yRTJ1DfRLh1JHv6mRWmT0l7xilaiwOGZPe2mOH:z/wbzRZSA+ijOBH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E834233217E25AC2D0E10639D4776978F935A420EE3FB5C324D26413E1DDEAA23DD7A2
sha3_384: 0237c0e775ffd8d8b178e77d5a19125b2676449a30558a8a908a9b304b34ff18b6ae7d725596e8d0aeded668d1d824e2
ep_bytes: 31c0e801000000c389ff89e583ec148d
timestamp: 2008-07-23 16:53:56

Version Info:

0: [No Data]

Mal/Generic-S + Mal/EncPk-CZ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.117
CynetMalicious (score: 100)
FireEyeGeneric.mg.436531fa5dd2c450
ALYacSpyware.Zbot.mg
CylanceUnsafe
VIPRETrojan-Spy.Win32.Zbot.gen (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0054c19a1 )
AlibabaTrojanSpy:Win32/EncPk.d8a761ab
K7GWSpyware ( 0054c19a1 )
Cybereasonmalicious.a5dd2c
BitDefenderThetaAI:Packer.18FAC96C1E
VirITTrojan.Win32.Zbot.B
CyrenW32/Trojan.WJUD-2114
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Spy.Zbot.UR
TrendMicro-HouseCallTSPY_ZBOT.CAR
Paloaltogeneric.ml
ClamAVWin.Dropper.Agent-129645
KasperskyTrojan-Spy.Win32.Zbot.gen
BitDefenderMemScan:Trojan.Spy.Zeus.C
NANO-AntivirusTrojan.Win32.Zbot.uucg
MicroWorld-eScanMemScan:Trojan.Spy.Zeus.C
AvastWin32:Zbot-AXP [Trj]
TencentWin32.Trojan-spy.Zbot.Pbfh
Ad-AwareMemScan:Trojan.Spy.Zeus.C
EmsisoftMemScan:Trojan.Spy.Zeus.C (B)
ComodoTrojWare.Win32.Spy.Zbot.GEN@1fmlmy
ZillyaTrojan.Zbot.Win32.793
TrendMicroTSPY_ZBOT.CAR
McAfee-GW-EditionBehavesLike.Win32.VirRansom.dc
SophosMal/Generic-S + Mal/EncPk-CZ
IkarusTrojan-Spy.Zeus
GDataWin32.Trojan-Spy.Zbot.DT
JiangminTrojanSpy.Zbot.ebt
WebrootW32.InfoStealer.Zeus
AviraTR/Dropper.Gen
ArcabitTrojan.Spy.Zeus.C
ViRobotTrojan.Win32.Zbot.62464.AD
MicrosoftTrojan:Win32/Zbot.UR!MTB
SentinelOneStatic AI – Malicious PE
AhnLab-V3Win-Trojan/Zbot.60416
Acronissuspicious
McAfeeSpy-Agent.ju.gen.i
TACHYONTrojan-Spy/W32.Zeus.248320
VBA32BScope.Malware-Cryptor.Hlux
APEXMalicious
RisingTrojan.Win32.Nodef.amc (CLOUD)
YandexTrojanSpy.ZBot.Gen!Pac.7
MAXmalware (ai score=100)
eGambitUnsafe.AI_Score_94%
FortinetW32/Zbot.gen!tr
AVGWin32:Zbot-AXP [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.13640.susgen

How to remove Mal/Generic-S + Mal/EncPk-CZ?

Mal/Generic-S + Mal/EncPk-CZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment