Malware

Mal/Generic-S + Troj/AutoG-KM removal

Malware Removal

The Mal/Generic-S + Troj/AutoG-KM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/AutoG-KM virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mal/Generic-S + Troj/AutoG-KM?


File Info:

name: 7858EB1A75DAAFDDC065.mlw
path: /opt/CAPEv2/storage/binaries/949e3b38c9574d1c9f3cd6393ba1b3cd5b16a4d9e35bd5fb0fedcafeac2449ba
crc32: 0F7F1894
md5: 7858eb1a75daafddc06535ddd0344688
sha1: ee994a5262db5ca1fe4dc3d6863545122e0ab803
sha256: 949e3b38c9574d1c9f3cd6393ba1b3cd5b16a4d9e35bd5fb0fedcafeac2449ba
sha512: db0c93c7463da6eb99d0c7d3c5639e08a3129a6cf9c65661aa9093e4238faff26ec99c2aab395da045907c428d9da020ef805095d17e0d342c4abfdfef01a819
ssdeep: 98304:/WrfdQtcb/yeEk7RCom9Hq3BXkLVp6ne3N5c8zAjCheD:/yOtMB7REIxXYVEM3Uao
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11206330174C2E431E8A706B51372E5A92CB57D772B2582DBBBEA182CCE34FE29335553
sha3_384: e0672e3b243e079b5b33327f05ba28a087823c748b3077183ebf4755a32ec8628f635cd334836aa3e5f14704b21d818a
ep_bytes: e8337c0000e978feffff8bff558bec81
timestamp: 2019-10-03 18:26:08

Version Info:

0: [No Data]

Mal/Generic-S + Troj/AutoG-KM also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen11.49560
MicroWorld-eScanGen:Heur.Mint.Dreidel.YtW@xm8NAXoi
FireEyeGeneric.mg.7858eb1a75daafdd
ALYacGen:Heur.Mint.Dreidel.YtW@xm8NAXoi
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1598112
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.4aa530f5
K7GWTrojan ( 00575a281 )
K7AntiVirusTrojan ( 00575a281 )
CyrenW32/Kryptik.COL.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HHTW
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
Paloaltogeneric.ml
ClamAVWin.Dropper.Glupteba-9802274-0
BitDefenderGen:Heur.Mint.Dreidel.YtW@xm8NAXoi
NANO-AntivirusTrojan.Win32.GoCloudnet.idktry
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
EmsisoftGen:Heur.Mint.Dreidel.YtW@xm8NAXoi (B)
TrendMicroBackdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-EditionLockbit-FSUC!7858EB1A75DA
SophosMal/Generic-S + Troj/AutoG-KM
IkarusTrojan.Win32.Ranumbot
JiangminTrojan.Agentb.hzy
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Glupteba.OI!MTB
GDataGen:Heur.Mint.Dreidel.YtW@xm8NAXoi
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R357718
McAfeeLockbit-FSUC!7858EB1A75DA
MAXmalware (ai score=88)
VBA32BScope.Trojan.Azorult
MalwarebytesMalware.AI.1397507905
APEXMalicious
YandexTrojan.Kryptik!llKqVCNP/SE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.110076681.susgen
FortinetW32/Ranumbot.AF1C!tr
PandaTrj/GdSda.A

How to remove Mal/Generic-S + Troj/AutoG-KM?

Mal/Generic-S + Troj/AutoG-KM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment