Categories: Malware

Mal/Generic-R + Troj/AutoG-IQ removal tips

The Mal/Generic-R + Troj/AutoG-IQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/AutoG-IQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • CAPE detected the Loki malware family
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/AutoG-IQ?


File Info:

name: FE4097F4BF55068D1EF0.mlwpath: /opt/CAPEv2/storage/binaries/7708143159c916eb80a80bd530d003536796e01425846c404263f421ec58d4a8crc32: C5333512md5: fe4097f4bf55068d1ef0ab9091a9c5e8sha1: 659b6955c20c1b569d1dd9e8bf09a6cdc884dc44sha256: 7708143159c916eb80a80bd530d003536796e01425846c404263f421ec58d4a8sha512: 4476d37387c5cea46dd5abd4dbdf3e2afcb410cdc7d3bcbc9c7200498885e75be8c2cc23a7d722cc4c7ec5a97288e4bd902cd149214a73ceb7165a0e8240f1d7ssdeep: 12288:fYM1AJ/Y1Nda4YainuE5Ou1tFw0uKHFYbaEWej2J4zm8f4oH:AWl1K4mOu9wsqaEpOOm8fTHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ECD4BF32B2F04937C167267D9C1F576CAC2ABE4339286D462BE82D4C5F39781352A2D7sha3_384: f3206321cbf6b76b42c7fbfc0ed62bee51e861535a6a002a35745376a5d6561d6db26a260f72d8b292790531b956f069ep_bytes: 558bec83c4f0b84cd24500e81889fafftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Mal/Generic-R + Troj/AutoG-IQ also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zusy.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.310063
FireEye Generic.mg.fe4097f4bf55068d
CAT-QuickHeal Trojan.GenericIH.S15398967
McAfee Fareit-FPQ!FE4097F4BF55
Cylance Unsafe
Zillya Trojan.Formbook.Win32.833
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056b5001 )
Alibaba Trojan:Win32/DelfInject.ali2000015
K7GW Trojan ( 0056b5001 )
Cybereason malicious.4bf550
BitDefenderTheta Gen:NN.ZelphiF.34294.MGW@a06sw1mi
Cyren W32/Injector.YSIV-6452
Symantec Infostealer.Lokibot
ESET-NOD32 a variant of Win32/Injector.EMTN
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Kryptik.gen
BitDefender Gen:Variant.Zusy.310063
NANO-Antivirus Trojan.Win32.Kryptik.hpblel
Avast Win32:Trojan-gen
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Gen:Variant.Zusy.310063
Emsisoft Gen:Variant.Zusy.310063 (B)
Comodo Malware@#1s8zimcf4tmta
DrWeb BackDoor.SpyBotNET.25
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Fareit.jh
Sophos Mal/Generic-R + Troj/AutoG-IQ
APEX Malicious
GData Gen:Variant.Zusy.310063
Jiangmin Trojan.Kryptik.cal
Webroot W32.Trojan.Gen
Avira TR/Injector.vtroj
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwS.30C0F56
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/DataStealer.VD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Suspicious/Win.Delphiless.X2094
Acronis suspicious
VBA32 BScope.Trojan.Kryptik
ALYac Gen:Variant.Zusy.310063
Malwarebytes Trojan.Injector
Ikarus Trojan.Inject
Rising Trojan.Injector!1.C97E (CLASSIC)
Yandex Trojan.Injector!A3LSomAj6Sg
SentinelOne Static AI – Malicious PE
Fortinet W32/Injector.EMTN!tr
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Mal/Generic-R + Troj/AutoG-IQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago