Malware

Mal/Generic-S + Troj/AutoG-LY (file analysis)

Malware Removal

The Mal/Generic-S + Troj/AutoG-LY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/AutoG-LY virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mal/Generic-S + Troj/AutoG-LY?


File Info:

name: 65C66BE3D5C9FC3ADFD4.mlw
path: /opt/CAPEv2/storage/binaries/868fb7949784d04e16b1779f6ec0a30a2eac53bc86b039fb7d7489a0e249be33
crc32: BFF860D8
md5: 65c66be3d5c9fc3adfd47d832d9c4cae
sha1: 870393073c0590d0c3319cbdbdc4a08b42af614b
sha256: 868fb7949784d04e16b1779f6ec0a30a2eac53bc86b039fb7d7489a0e249be33
sha512: ef38727f2ad47709f20e1825e67a87bd2898dd08fafac6aa884c8499beaa7299517077a0a22e77aea028ff162b93803c248ea6fa26764ccd3cc2cc9b2eeb6465
ssdeep: 98304:A2DdzY6KwE9+tAm3aJEO5MFfMdYRPa5JuZ8ZIkbFT4th9fYr:BDd86KwE9c3aSO5MvRP7CpMBfs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1140633213660D476CB5C48B84456ED5909F7F821677BAEC33FDA8B9A0BC06E234397C9
sha3_384: 39b2098499c8a3093b8d50f6e45d4c1309aefd03e7983f3fbceb7a60e31e8ffa06ca1534973f9f0687da182055f41188
ep_bytes: e8e38c0000e978feffff8bff558bec81
timestamp: 2020-03-02 07:20:41

Version Info:

0: [No Data]

Mal/Generic-S + Troj/AutoG-LY also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.65c66be3d5c9fc3a
CAT-QuickHealTrojan.ShellcodeRI.S17487125
McAfeeLockbit-FSUC!65C66BE3D5C9
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1591128
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Kryptik.954c2cc7
K7GWTrojan ( 00573d511 )
K7AntiVirusTrojan ( 00573d511 )
CyrenW32/Kryptik.COL.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.HHUF
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Heur.Mint.Dreidel.YtW@x4HvxIfi
NANO-AntivirusTrojan.Win32.GoCloudnet.icopch
MicroWorld-eScanGen:Heur.Mint.Dreidel.YtW@x4HvxIfi
EmsisoftGen:Heur.Mint.Dreidel.YtW@x4HvxIfi (B)
DrWebTrojan.Siggen11.49724
TrendMicroBackdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-EditionBehavesLike.Win32.Backdoor.wc
SophosMal/Generic-S + Troj/AutoG-LY
IkarusTrojan.Win32.Ranumbot
JiangminTrojan.Agentb.iaf
Antiy-AVLTrojan/Generic.ASMalwS.3108552
MicrosoftTrojan:Win32/Glupteba.OI!MTB
GDataGen:Heur.Mint.Dreidel.YtW@x4HvxIfi
AhnLab-V3Malware/Win32.RL_Generic.R357718
ALYacGen:Heur.Mint.Dreidel.YtW@x4HvxIfi
MAXmalware (ai score=85)
VBA32BScope.Trojan.Azorult
MalwarebytesMalware.AI.1397507905
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
RisingTrojan.Kryptik!8.8 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/Ranumbot.AF1C!tr
Cybereasonmalicious.3d5c9f
PandaTrj/GdSda.A

How to remove Mal/Generic-S + Troj/AutoG-LY?

Mal/Generic-S + Troj/AutoG-LY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment