Categories: Malware

Should I remove “Mal/Generic-R + Troj/Agent-BBUL”?

The Mal/Generic-R + Troj/Agent-BBUL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Agent-BBUL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Agent-BBUL?


File Info:

name: 7169F2C7430DC715040C.mlwpath: /opt/CAPEv2/storage/binaries/ac2d99a492991e5a4d15cb95b6e169ba38d975a67da1e84a427c535d138a12dacrc32: 8E06B085md5: 7169f2c7430dc715040ce2db006365ccsha1: 7fc6af5d2dba8ec601624f1b911fe95e11288904sha256: ac2d99a492991e5a4d15cb95b6e169ba38d975a67da1e84a427c535d138a12dasha512: 47740b606e6a3161e7c5118c75cbb3e653755708cd6e4d5bb2d11a977764d369e13e45a24ff0c2c09c28f416a1a49460ea984111bc1c288034337039712651b1ssdeep: 24576:wVkIifqFutVkIifqFuPm5jcAkSYqyEFMaBi:zqFlqF1pYqlMntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C0352706BEE48575D063C4F585DE97A6EE31784317308ACF1E85E2796E33BE18A36321sha3_384: 67036042b8954a9117f79a48ed8d733a0cb8d0ff091b20edada743a7c670a3cb87652447a71f97aa0636f824aa5b9b73ep_bytes: ff250020400000000000000000000000timestamp: 2007-10-06 04:08:19

Version Info:

Translation: 0x0000 0x04b0CompanyName: Microsoft CorporationFileDescription: FileVersion: 3.0.4203.835InternalName: PerformanceCounterInstaller.exeLegalCopyright: Copyright © 2006 Microsoft Corporation. All rights reserved.LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation. Windows® is a registered trademark of Microsoft Corporation.OriginalFilename: PerformanceCounterInstaller.exeProductName: Windows Workflow FoundationProductVersion: 3.0.4203.835Assembly Version: 3.0.0.0

Mal/Generic-R + Troj/Agent-BBUL also known as:

Lionic Worm.Win32.Mamianune.mBmR
Elastic malicious (high confidence)
DrWeb Win32.HLLP.Woner
FireEye Generic.mg.7169f2c7430dc715
Cylance Unsafe
Sangfor Worm.Win32.Save.a
K7AntiVirus Trojan ( 00577f0b1 )
Alibaba Virus:Win32/VB.ae88b300
K7GW Trojan ( 00577f0b1 )
BitDefenderTheta Gen:NN.ZemsilF.34114.bn3@aOHa@Ei
Cyren W32/Pajetbin.K.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/VB.NAR
TrendMicro-HouseCall TROJ_GEN.R03BC0RA722
ClamAV Win.Worm.Virfire-6814275-0
Avast Win32:VB-FBX
Tencent Win32.Virus.Vb.Afhp
Baidu Win32.Trojan.VB.t
Zillya Trojan.Resur.Win32.27
TrendMicro TROJ_GEN.R03BC0RA722
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Sophos Mal/Generic-R + Troj/Agent-BBUL
Ikarus Trojan.Dropper
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASBOL.C595
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
McAfee Artemis!7169F2C7430D
Malwarebytes Malware.AI.3313949026
APEX Malicious
Rising Dropper.Agent!1.D2B7 (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Agent.164E!tr
AVG Win32:VB-FBX
CrowdStrike win/malicious_confidence_90% (W)

How to remove Mal/Generic-R + Troj/Agent-BBUL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago