Categories: Malware

Mal/Generic-S + Troj/AutoG-II removal

The Mal/Generic-S + Troj/AutoG-II is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/AutoG-II virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Mal/Generic-S + Troj/AutoG-II?


File Info:

crc32: F42D1B7Cmd5: 082dda6d47ec6c7a1d7f65789b3bfb4cname: 082DDA6D47EC6C7A1D7F65789B3BFB4C.mlwsha1: 809e775479a74bd52ce677ba9b75d1c2568f4c64sha256: 42856ee2d8599b42d168b9294458656c963fa31b0d9cf79299398d3c4126d5d6sha512: 4508c03e60919b8288cdb4679eccd905910fe5167f7cedfe22903131427d662708d4cc9164e660d1d066ca8e6d5d96ddb4ae1e86d69dd619e88833f9a2e64d62ssdeep: 12288:kEWYuBQgNo1MTuOxYL1ITsHwDUyt3EpO9yIxGBo:ttIouYueWd3EptIQKtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-S + Troj/AutoG-II also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 005680341 )
Lionic Trojan.Win32.Crypt.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.28809
Cynet Malicious (score: 100)
ALYac Trojan.GenericKDZ.68211
Cylance Unsafe
Zillya Trojan.Injector.Win32.747071
Sangfor Trojan.Win32.Formbook.VD
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/DelfInject.ali2000015
K7GW Trojan ( 005680341 )
Cybereason malicious.d47ec6
Cyren W32/Delf.IT.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Injector.EMHU
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Dropper.LokiBot-8264786-0
Kaspersky HEUR:Trojan.Win32.Crypt.gen
BitDefender Trojan.GenericKDZ.68211
NANO-Antivirus Trojan.Win32.TrjGen.hmbmts
MicroWorld-eScan Trojan.GenericKDZ.68211
Tencent Win32.Trojan.Crypt.Duz
Ad-Aware Trojan.GenericKDZ.68211
Sophos Mal/Generic-S + Troj/AutoG-II
Comodo Malware@#tr1cjnf067am
BitDefenderTheta Gen:NN.ZelphiF.34170.JGW@ae7Eprgi
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DF621
McAfee-GW-Edition BehavesLike.Win32.Fareit.hh
FireEye Generic.mg.082dda6d47ec6c7a
Emsisoft Trojan.Injector (A)
SentinelOne Static AI – Malicious PE
Avira DR/Delphi.coafq
Antiy-AVL Trojan/Generic.ASMalwS.2A37090
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Formbook.VD!MTB
Arcabit Trojan.Generic.D10A73
GData Trojan.GenericKDZ.68211
AhnLab-V3 Suspicious/Win.Delphiless.X2066
Acronis suspicious
McAfee Fareit-FTB!082DDA6D47EC
MAX malware (ai score=94)
VBA32 Trojan.Wacatac
Malwarebytes Spyware.AgentTesla
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DF621
Rising Trojan.Injector!1.CB27 (CLASSIC)
Yandex Trojan.Igent.bTYSkn.3
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.10374761.susgen
Fortinet W32/Injector.ELZG!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Mal/Generic-S + Troj/AutoG-II?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago