Malware

Mal/Generic-R + Troj/AutoG-I malicious file

Malware Removal

The Mal/Generic-R + Troj/AutoG-I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/AutoG-I virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.polarroute.com
www.northpoleroute.com

How to determine Mal/Generic-R + Troj/AutoG-I?


File Info:

crc32: 868737B8
md5: 3ff93a725463f445655f0bd048883826
name: 3FF93A725463F445655F0BD048883826.mlw
sha1: 34c978876480a00b62df88496eacf7f066b52915
sha256: 92193455486882b0f5cf690562f925bcfc3f0ed97283be24e62d71c478c6f046
sha512: 7acd9b1f656ad03201630ea733b60bba93f07bcb6c897cfbbda26d6539754373e04486e3c84181348ee3d812f17bb7a8fa2252f49929feb33b5dffc5c4086a52
ssdeep: 12288:0RfQn+w8EYiBlMkn5f9J105ko8T6csVeq:g4+wlYBsb3zNsH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Troj/AutoG-I also known as:

BkavW32.FamVT.ScrAMTTc.Worm
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.22515
MicroWorld-eScanTrojan.GenericKD.40441877
CAT-QuickHealW32.Virut.G
ALYacTrojan.GenericKD.40441877
CylanceUnsafe
ZillyaDropper.Agent.Win32.242119
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0054e5911 )
K7AntiVirusTrojan ( 0054e5911 )
BaiduWin32.Trojan.Shyape.a
CyrenW32/Trojan.VUVW-1898
SymantecTrojan.Sakurel
ESET-NOD32Win32/Shyape.G
ZonerTrojan.Win32.32919
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Downloader.Upatre-5744092-0
KasperskyTrojan.Win32.Scar.ojsz
BitDefenderTrojan.GenericKD.40441877
NANO-AntivirusTrojan.Win64.Agent.cysfdn
ViRobotTrojan.Win32.Sakula.91136
TencentMalware.Win32.Gencirc.10b07628
Ad-AwareTrojan.GenericKD.40441877
SophosMal/Generic-R + Troj/AutoG-I
ComodoTrojWare.Win32.Shyape.GA@590rbc
F-SecureTrojan.TR/Patched.Ren.Gen
BitDefenderThetaAI:FileInfector.C2A5779617
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.3ff93a725463f445
EmsisoftTrojan.GenericKD.40441877 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Scar.bayz
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan[Dropper]/Win32.Agent.bjrkpr
KingsoftWin32.Troj.Scar.oj.(kcloud)
MicrosoftTrojan:Win32/Sakurel.B!dha
GridinsoftTrojan.Win32.Agent.sd!s1
ArcabitTrojan.Generic.D2691815
SUPERAntiSpywareTrojan.Agent/Gen-Sakurel
ZoneAlarmTrojan.Win32.Scar.ojsz
GDataWin32.Trojan.Sakurel.B
AhnLab-V3Trojan/Win32.Scar.R160937
Acronissuspicious
McAfeeTrojan-FDXL!3FF93A725463
MAXmalware (ai score=83)
VBA32Trojan.Scar
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
RisingTrojan.Shyape!1.A74F (CLASSIC)
YandexTrojan.GenAsa!5FOLwgQ3tmA
IkarusTrojan.Win32.Scar
MaxSecureTrojan.Scar.ojsz
FortinetW32/Shyape.G!tr
AVGWin32:Malware-gen

How to remove Mal/Generic-R + Troj/AutoG-I?

Mal/Generic-R + Troj/AutoG-I removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment