Malware

Should I remove “Mal/Generic-R + Troj/Agent-BBUL”?

Malware Removal

The Mal/Generic-R + Troj/Agent-BBUL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Agent-BBUL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Agent-BBUL?


File Info:

name: 7169F2C7430DC715040C.mlw
path: /opt/CAPEv2/storage/binaries/ac2d99a492991e5a4d15cb95b6e169ba38d975a67da1e84a427c535d138a12da
crc32: 8E06B085
md5: 7169f2c7430dc715040ce2db006365cc
sha1: 7fc6af5d2dba8ec601624f1b911fe95e11288904
sha256: ac2d99a492991e5a4d15cb95b6e169ba38d975a67da1e84a427c535d138a12da
sha512: 47740b606e6a3161e7c5118c75cbb3e653755708cd6e4d5bb2d11a977764d369e13e45a24ff0c2c09c28f416a1a49460ea984111bc1c288034337039712651b1
ssdeep: 24576:wVkIifqFutVkIifqFuPm5jcAkSYqyEFMaBi:zqFlqF1pYqlMn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0352706BEE48575D063C4F585DE97A6EE31784317308ACF1E85E2796E33BE18A36321
sha3_384: 67036042b8954a9117f79a48ed8d733a0cb8d0ff091b20edada743a7c670a3cb87652447a71f97aa0636f824aa5b9b73
ep_bytes: ff250020400000000000000000000000
timestamp: 2007-10-06 04:08:19

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft Corporation
FileDescription:
FileVersion: 3.0.4203.835
InternalName: PerformanceCounterInstaller.exe
LegalCopyright: Copyright © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation. Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: PerformanceCounterInstaller.exe
ProductName: Windows Workflow Foundation
ProductVersion: 3.0.4203.835
Assembly Version: 3.0.0.0

Mal/Generic-R + Troj/Agent-BBUL also known as:

LionicWorm.Win32.Mamianune.mBmR
Elasticmalicious (high confidence)
DrWebWin32.HLLP.Woner
FireEyeGeneric.mg.7169f2c7430dc715
CylanceUnsafe
SangforWorm.Win32.Save.a
K7AntiVirusTrojan ( 00577f0b1 )
AlibabaVirus:Win32/VB.ae88b300
K7GWTrojan ( 00577f0b1 )
BitDefenderThetaGen:NN.ZemsilF.34114.bn3@aOHa@Ei
CyrenW32/Pajetbin.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/VB.NAR
TrendMicro-HouseCallTROJ_GEN.R03BC0RA722
ClamAVWin.Worm.Virfire-6814275-0
AvastWin32:VB-FBX
TencentWin32.Virus.Vb.Afhp
BaiduWin32.Trojan.VB.t
ZillyaTrojan.Resur.Win32.27
TrendMicroTROJ_GEN.R03BC0RA722
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosMal/Generic-R + Troj/Agent-BBUL
IkarusTrojan.Dropper
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASBOL.C595
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!7169F2C7430D
MalwarebytesMalware.AI.3313949026
APEXMalicious
RisingDropper.Agent!1.D2B7 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.164E!tr
AVGWin32:VB-FBX
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Mal/Generic-R + Troj/Agent-BBUL?

Mal/Generic-R + Troj/Agent-BBUL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment