Malware

Mal/Generic-S + Troj/AutoG-KE removal instruction

Malware Removal

The Mal/Generic-S + Troj/AutoG-KE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/AutoG-KE virus can do?

  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Russian
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Mal/Generic-S + Troj/AutoG-KE?


File Info:

crc32: FF0B1176
md5: a996566f136ce5c774f3e1bc89374aba
name: A996566F136CE5C774F3E1BC89374ABA.mlw
sha1: 0077cb10d8de30104e9f5e191436865efd32f5f3
sha256: 7818a0e3f0c02ab2b2405758466b5ede36daebf179d96a76048452458653af8e
sha512: 1e75281b9e4b7f71a7ed140dc1dd42e8838a1df801fe328b7cbdc1b00be868130ebe6ccf4c5e52f7bd79487c4e061f2e9108988236cec61db793a865ca58030c
ssdeep: 12288:hMSU4joci8M6PW1GVFeFd60DFUyheXYM1:qSUCpM2W1GvgmyeXv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-S + Troj/AutoG-KE also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellStartup.KGW@aG38odgc
FireEyeGeneric.mg.a996566f136ce5c7
CAT-QuickHealRansom.Somhoveran.C8
Qihoo-360Win32/Ransom.Gimemo.HwUB1P8A
ALYacGen:Trojan.ShellStartup.KGW@aG38odgc
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Gimemo.tnrZ
SangforRansom.Win32.Gandcrab_22.se
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Trojan.ShellStartup.KGW@aG38odgc
K7GWTrojan ( 0043daac1 )
K7AntiVirusTrojan ( 0043daac1 )
BitDefenderThetaAI:Packer.2205944621
CyrenW32/Gimemo.I.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.AWI
APEXMalicious
AvastWin32:Agent-ATUS [Trj]
ClamAVWin.Malware.Atus-9659809-0
KasperskyTrojan-Ransom.Win32.Gimemo.cdqu
AlibabaRansom:Win32/Gimemo.5d73bd3e
NANO-AntivirusTrojan.Win32.Gimemo.foalcc
RisingTrojan.LockScreen!1.AA76 (CLOUD)
Ad-AwareGen:Trojan.ShellStartup.KGW@aG38odgc
SophosMal/Generic-S + Troj/AutoG-KE
ComodoTrojWare.Win32.Ransom.Gimemo.OP@5rbubo
F-SecureTrojan.TR/Strictor.oiuya
DrWebTrojan.Winlock.14393
ZillyaTrojan.Gimemo.Win32.6128
TrendMicroMal_LockScreen
McAfee-GW-EditionGenericRXEQ-QT!A996566F136C
EmsisoftGen:Trojan.ShellStartup.KGW@aG38odgc (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Gimemo.gmy
WebrootW32.Gimemo.Bdvq
AviraTR/Strictor.oiuya
MAXmalware (ai score=85)
Antiy-AVLTrojan[Ransom]/Win32.Gimemo.bdvq
MicrosoftRansom:Win32/Somhoveran.C
ArcabitTrojan.ShellStartup.EBDFA2
AhnLab-V3Trojan/Win32.Gimemo.R78730
ZoneAlarmTrojan-Ransom.Win32.Gimemo.cdqu
GDataWin32.Trojan-Ransom.Somhoveran.A
CynetMalicious (score: 100)
TotalDefenseWin32/Tnega.AVPY
McAfeeGenericRXEQ-QT!A996566F136C
VBA32TScope.Trojan.Delf
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Ransom.CC
TrendMicro-HouseCallMal_LockScreen
TencentRansom.Win32.Gmie.a
YandexTrojan.GenAsa!lI5wcVyzMzo
IkarusTrojan.Strictor
eGambitUnsafe.AI_Score_100%
FortinetW32/LockScreen.AW!tr
AVGWin32:Agent-ATUS [Trj]
Cybereasonmalicious.f136ce
Paloaltogeneric.ml
MaxSecureTrojan.Malware.9553181.susgen

How to remove Mal/Generic-S + Troj/AutoG-KE?

Mal/Generic-S + Troj/AutoG-KE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment