Malware

Mal/Generic-S + Troj/AutoG-JZ information

Malware Removal

The Mal/Generic-S + Troj/AutoG-JZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/AutoG-JZ virus can do?

  • Executable code extraction
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Steals private information from local Internet browsers
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

ffdownload.online

How to determine Mal/Generic-S + Troj/AutoG-JZ?


File Info:

crc32: AE270A0F
md5: 8f1816f99f687e8aa66df04b9de74ac5
name: 8F1816F99F687E8AA66DF04B9DE74AC5.mlw
sha1: 37d668c1bbbc696219bc5979b033fb320b44659b
sha256: 19af611075a15c58f1c0436c098688baf0eb4444df0695439e9d767965c0dcf4
sha512: 2c13ac98e3fa574dabe36f3b3778ab73e78573b67f8225f01d48ce602d6c8740df39774964699d419538f0fd0efd3d4510eeaabbd834a73578c40c8526d32219
ssdeep: 24576:dbM2T9m3Mcm3+dAu/+jmxsh6QlSfaf0+MHueYujiRDAV0w0I4r:5bTc1m32JrYlSCfziK+0w
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (C) x3002 x4fddx7559x6240x6709x6743x5229x3002
InternalName: 20201109_2.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: 20201109_2
OriginalFilename: 20201109_2.exe
Translation: 0x0804 0x04b0

Mal/Generic-S + Troj/AutoG-JZ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.339428
FireEyeGeneric.mg.8f1816f99f687e8a
CAT-QuickHealPUA.AgentRI.S17236157
McAfeeGenericRXMR-PI!8F1816F99F68
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusSpyware ( 0055d89a1 )
BitDefenderGen:Variant.Zusy.339428
K7GWSpyware ( 0055d89a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34700.pv0@a4KRn4gj
CyrenW32/Trojan.ZPAO-2459
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Agent.gen
AlibabaTrojanSpy:Win32/Socelars.f972fce2
NANO-AntivirusTrojan.Win32.Stealer.ibptgg
ViRobotTrojan.Win32.Z.Graftor.1306112
TencentMalware.Win32.Gencirc.10ce19c9
Ad-AwareGen:Variant.Zusy.339428
SophosMal/Generic-S + Troj/AutoG-JZ
ComodoMalware@#1w2irbdt00ihr
F-SecureTrojan.TR/AD.PredatorThief.gldkk
DrWebTrojan.PWS.Stealer.29565
TrendMicroTROJ_GEN.R011C0WKB20
McAfee-GW-EditionGenericRXMR-PI!8F1816F99F68
EmsisoftGen:Variant.Zusy.339428 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Agent.ilm
eGambitUnsafe.AI_Score_98%
AviraTR/AD.PredatorThief.gldkk
Antiy-AVLTrojan[Spy]/Win32.Socelars
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Bluteal!rfn
GridinsoftTrojan.Win32.Agent.dd!s1
ArcabitTrojan.Zusy.D52DE4
SUPERAntiSpywareTrojan.Agent/Gen-Socelars
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
GDataGen:Variant.Zusy.339428
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Wacatac.C4224144
VBA32suspected of Trojan.Downloader.gen.h
MAXmalware (ai score=80)
MalwarebytesSpyware.Socelars
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Spy.Socelars.AD
TrendMicro-HouseCallTROJ_GEN.R011C0WKB20
RisingSpyware.Socelars!8.EBE4 (TFE:5:1m2aOT8XYDM)
YandexTrojanSpy.Socelars!LA6/I34YrWk
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.9530778.susgen
FortinetW32/Socelars.AD!tr.spy
WebrootW32.Trojan.Gen
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.99f687
AvastWin32:TrojanX-gen [Trj]
Qihoo-360Win32/Backdoor.6e0

How to remove Mal/Generic-S + Troj/AutoG-JZ?

Mal/Generic-S + Troj/AutoG-JZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment