Categories: Malware

Mal/Generic-R + Mal/Agent-AVP (file analysis)

The Mal/Generic-R + Mal/Agent-AVP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Agent-AVP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-R + Mal/Agent-AVP?


File Info:

name: 0D34324C4FD0BEC5282B.mlwpath: /opt/CAPEv2/storage/binaries/37bc216f405ea44a3d287526d8cbd7e455b996e370026c65f5aef6602a0e40decrc32: 125EEA54md5: 0d34324c4fd0bec5282b5fa044961fd3sha1: 8e430c58151ce6055d094031261a0d2d4919fec9sha256: 37bc216f405ea44a3d287526d8cbd7e455b996e370026c65f5aef6602a0e40desha512: 87a19f3a5448dd4798ec27223077b5e6a0ac35808580c38a15bc0e92b45fcf1c976b6c93395f6585da1985062549016ef06a243420230a413121a773b94a10e7ssdeep: 49152:f0hWOvB2594LAgpxLKSzzUxlg0ycL/isRma4FhZgIZtlCOfEYG9dV0ho1UMexrih:f0h3294LAgLeSzzOG0ycL/iXa4PZgIZdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C3D5332929A67244F9E31E30AD1AF6E0494930130A563D711E07CEDCE9BACEBF75D607sha3_384: 0e0a6c7544411a0edc97be2c4f3d28768c7f0fd05eddde9b5952bb8823744a65ce0383b0d963c0649ae49576c08e09e1ep_bytes: 60be00f051008dbe0020eeff5783cdfftimestamp: 2021-11-18 17:41:29

Version Info:

FileVersion: 10.18.1.0FileDescription: MySkin LOLProductName: MySkinProductVersion: 10.18.1.0CompanyName: skyLegalCopyright: sky的版权所有Comments: MySkin LOLTranslation: 0x0804 0x04b0

Mal/Generic-R + Mal/Agent-AVP also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.StartPage.2oLfa0gNEpbb
ALYac Gen:Trojan.StartPage.2oLfa0gNEpbb
K7AntiVirus Adware ( 005848221 )
BitDefender Gen:Trojan.StartPage.2oLfa0gNEpbb
K7GW Adware ( 005848221 )
Cybereason malicious.c4fd0b
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
ClamAV Win.Malware.Bulz-9889678-0
Kaspersky not-a-virus:AdWare.Win32.Agent.gen
Ad-Aware Gen:Trojan.StartPage.2oLfa0gNEpbb
Sophos Mal/Generic-R + Mal/Agent-AVP
DrWeb Trojan.StartPage1.60617
Zillya Adware.Agent.Win32.170364
TrendMicro TROJ_GEN.R035C0DL221
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.0d34324c4fd0bec5
Emsisoft Gen:Trojan.StartPage.2oLfa0gNEpbb (B)
Jiangmin Trojan.Script.auat
Avira TR/Spy.Gen3
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Win32/Startpage.AGM
GData Win32.Trojan.PSE.12FI8JT
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.R444729
Acronis suspicious
McAfee GenericRXAA-AA!0D34324C4FD0
MAX malware (ai score=81)
VBA32 Adware.Agent
Malwarebytes Malware.AI.2493293500
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R035C0DL221
Tencent Malware.Win32.Gencirc.10cf89bf
Yandex PUA.Agent!SBEaiJnzVEQ
SentinelOne Static AI – Malicious PE
Fortinet W32/CoinMiner.65CA!tr
BitDefenderTheta Gen:NN.ZexaF.34062.2oLfa0gNEpbb
AVG Script:SNH-gen [Trj]
Avast Script:SNH-gen [Trj]
MaxSecure Trojan.Malware.300983.susgen

How to remove Mal/Generic-R + Mal/Agent-AVP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago