Malware

Mal/Generic-R + Troj/AutoG-KM removal instruction

Malware Removal

The Mal/Generic-R + Troj/AutoG-KM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/AutoG-KM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-R + Troj/AutoG-KM?


File Info:

name: AB1AF3BBF98D70846C69.mlw
path: /opt/CAPEv2/storage/binaries/b344e887897757cd92bbe8f8bd257f8d41e5c130636b8eb67ff39cf4779a435f
crc32: D7CA52AE
md5: ab1af3bbf98d70846c6927b9cf365d4a
sha1: 7bb691f8259591d846e9e2a568b62710515229f7
sha256: b344e887897757cd92bbe8f8bd257f8d41e5c130636b8eb67ff39cf4779a435f
sha512: afe470693917e451b610f4dfb0d2a13259b27dd696f4e18ee3d8445c1cc378e3be3224a501a48998a1f4b4ef04cd9d074e1b9f08f690b0487be7201c25996df8
ssdeep: 6144:ORjbUHOvGUNIE/FDjBazqjWgR+MSEtvlZTONpRGX5B4PY3mA0O0Gp8Nhq5Jod:ejbh9tDjiuT+xEtl0u4w3mAZy/d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131841210A0FE4C19C2C521700D2DAF9A6CBA50E52EB01C4FBEADFF765DF59D89028697
sha3_384: dc7df80ea997ff0ff2934a151a5123449e142389fde3b98d375ef9acc3a94049690cd101cb70874ed3e5fc3e714adf5a
ep_bytes: 558bec6aff68e08545006804b5450064
timestamp: 2019-10-17 05:39:03

Version Info:

0: [No Data]

Mal/Generic-R + Troj/AutoG-KM also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.NtRootKit.20174
MicroWorld-eScanGen:Variant.Zusy.313935
FireEyeGeneric.mg.ab1af3bbf98d7084
CAT-QuickHealBackdoor.FarfliPMF.S19352949
ALYacGen:Variant.Zusy.313935
MalwarebytesBackdoor.Ghost
ZillyaTrojan.GenKryptik.Win32.36169
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0055a5d81 )
K7GWTrojan ( 0055a5d81 )
Cybereasonmalicious.bf98d7
BitDefenderThetaGen:NN.ZexaF.34682.xmW@a0gar3n
VirITTrojan.Win32.Genus.KGR
CyrenW32/Agent.BOB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EZKJ
APEXMalicious
ClamAVWin.Trojan.Farfli-9645812-0
KasperskyHEUR:Backdoor.Win32.Farfli.vho
BitDefenderGen:Variant.Zusy.313935
NANO-AntivirusTrojan.Win32.Farfli.gethzp
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.10b0922c
Ad-AwareGen:Variant.Zusy.313935
TACHYONBackdoor/W32.Farfli.384000
EmsisoftGen:Variant.Zusy.313935 (B)
VIPREGen:Variant.Zusy.313935
TrendMicroTROJ_GEN.R011C0DIP22
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.fc
SophosMal/Generic-R + Troj/AutoG-KM
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Farfli.exu
GoogleDetected
AviraBDS/Farfli.xrlrm
KingsoftWin32.Hack.Undef.(kcloud)
GDataGen:Variant.Zusy.313935
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Farfli.R299612
Acronissuspicious
McAfeeTrojan-FRMW!AB1AF3BBF98D
MAXmalware (ai score=82)
VBA32Trojan.Injuke
TrendMicro-HouseCallTROJ_GEN.R011C0DIP22
RisingTrojan.Win32.FakeFolder.ae (CLASSIC)
IkarusTrojan.Win32.Krypt
FortinetW32/Generic.AP.1EEA56A!tr
AVGWin32:BackdoorX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Mal/Generic-R + Troj/AutoG-KM?

Mal/Generic-R + Troj/AutoG-KM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment