Malware

Mal/Generic-R + Troj/Agent-BCGS removal

Malware Removal

The Mal/Generic-R + Troj/Agent-BCGS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Agent-BCGS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Agent-BCGS?


File Info:

name: E6C9D2979DF59310B3D0.mlw
path: /opt/CAPEv2/storage/binaries/78be2f4e752449636960fc69e2a0664b0b33f5dc6553356c17053d6e945c11c4
crc32: 689D9DA7
md5: e6c9d2979df59310b3d0d3db90968a29
sha1: 321b3e2f6d1ae4de41a8bcbeffe83ae25052e78e
sha256: 78be2f4e752449636960fc69e2a0664b0b33f5dc6553356c17053d6e945c11c4
sha512: 1a137b2d496ce8ccb8c4df9487920086421e08d6bfb77713a891e4e579a1e64b5ffbae1cec6f54a4cdeff50bbc2e2499cdb787cadd6bb5e0071253fff9725119
ssdeep: 3072:jiEZnI7adXfLkQEdHKDYTOhBFfIA0oucbV+30bPw7YpsLkgiCA1EXrcwW:mEy2dj1EdsphnA7o7bI7QsQfyO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB04AD92D26774CCF246067DBC14C76358969D6BE29193C078B11F8C83E652F8A2BF1E
sha3_384: aa10850b17cee86bd0c715c88df4795ba245668317caa38efc72fdcbc253f3a4a82a35a0d2659449ac3a4e5849924990
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Agent-BCGS also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.e6c9d2979df59310
McAfeeGenericRXAA-AA!E6C9D2979DF5
CylanceUnsafe
K7AntiVirusEmailWorm ( 0052ca6a1 )
BitDefenderGen:Variant.Downloader.126
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.79df59
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
KasperskyHEUR:Worm.Win32.AutoRun.pef
Ad-AwareGen:Variant.Downloader.126
SophosMal/Generic-R + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
JiangminTrojan.Generic.fvogy
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Downloader.126
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
VBA32BScope.Worm.Autorun
PandaTrj/Genetic.gen
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGWin32:Dh-A [Heur]
AvastWin32:Dh-A [Heur]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Mal/Generic-R + Troj/Agent-BCGS?

Mal/Generic-R + Troj/Agent-BCGS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment