Malware

Mal/Generic-R + Troj/QLowZon-FG removal

Malware Removal

The Mal/Generic-R + Troj/QLowZon-FG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/QLowZon-FG virus can do?

  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Modifies Image File Execution Options, indicative of process injection or persistence

How to determine Mal/Generic-R + Troj/QLowZon-FG?


File Info:

name: 9AFBCC29789D00F49DF6.mlw
path: /opt/CAPEv2/storage/binaries/1c9e5b754317256f04ecf7eb0bb21498b615b83e101839882076ccc84a4a4492
crc32: B4D7DD9F
md5: 9afbcc29789d00f49df64f2e6c90e034
sha1: 3027d24692d8501f2fb8f142d9ca3fc3bf1eef9a
sha256: 1c9e5b754317256f04ecf7eb0bb21498b615b83e101839882076ccc84a4a4492
sha512: a2fddc98f598a9c99df861bb8a7eb42d20b1104c2247dc3cdd950ab34ac3ab1f131c9038b1e3316a750e26f86c1bc92df302fff3ae1ca8993c8789eb31b1e1ab
ssdeep: 192:vDzeeNEP0d56HWGqXwmWDCQt1RdH0dHRdHwdHPH1SdHK18GXy8y+SeMnT3P:vDzeec0d56CWDCQt1RqrmuwXy8y+m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D723F557AA75950E87842F7DE8E9FD6A3323DE25E47021F034C36A485B0AC36ADD3C8
sha3_384: e0fce5fc43b738e30a6549bc25d0512cf9c1e05306eae6ccd3f626f8dfeab3d341e58068c465cf9d663a7f5d365c417c
ep_bytes: 68a04040006a00ff35e6534000e8ba09
timestamp: 2008-09-25 13:20:36

Version Info:

0: [No Data]

Mal/Generic-R + Troj/QLowZon-FG also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47537207
FireEyeGeneric.mg.9afbcc29789d00f4
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeQLowZones-43
CylanceUnsafe
ZillyaTrojan.SmallGen.Win32.3
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005450941 )
AlibabaTrojan:Win32/Oberal.102f
K7GWTrojan ( 005450941 )
Cybereasonmalicious.9789d0
CyrenW32/Oberal.C.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Oberal.A
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Fugrafa-9806497-0
KasperskyTrojan.Win32.Small.yag
BitDefenderTrojan.GenericKD.47537207
SUPERAntiSpywareTrojan.Agent/Generic
AvastWin32:Small-MHL [Trj]
TencentMalware.Win32.Gencirc.10b3fdaa
Ad-AwareTrojan.GenericKD.47537207
TACHYONTrojan/W32.Agent.17408.QD
SophosMal/Generic-R + Troj/QLowZon-FG
ComodoTrojWare.Win32.Small.YBE@m3lz7
DrWebTrojan.LowZones.2000
TrendMicroTROJ_GEN.R002C0CKK21
McAfee-GW-EditionBehavesLike.Win32.QLowZones.lt
EmsisoftTrojan.GenericKD.47537207 (B)
IkarusTrojan.Win32.Small
GDataTrojan.GenericKD.47537207
JiangminTrojan/Small.eyw
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASBOL.1DCE
GridinsoftRansom.Win32.Gen.sa
ArcabitTrojan.Generic.D2D55C37
ViRobotTrojan.Win32.Small.17408.F
MicrosoftTrojanSpy:Win32/Agent.BX
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C57026
Acronissuspicious
BitDefenderThetaAI:Packer.E5B590851F
ALYacTrojan.GenericKD.47537207
MAXmalware (ai score=83)
VBA32BScope.Trojan.LowZones
MalwarebytesTrojan.Dropper
TrendMicro-HouseCallTROJ_GEN.R002C0CKK21
RisingTrojan.Oberal!1.BDEF (CLASSIC)
YandexTrojan.GenAsa!jQc6LKUI3HA
SentinelOneStatic AI – Malicious PE
FortinetW32/Small.YBE!tr
AVGWin32:Small-MHL [Trj]
PandaTrj/Downloader.XIA
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Mal/Generic-R + Troj/QLowZon-FG?

Mal/Generic-R + Troj/QLowZon-FG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment