Malware

Mal/Generic-R + Troj/Agent-BFEY removal guide

Malware Removal

The Mal/Generic-R + Troj/Agent-BFEY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Agent-BFEY virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Mal/Generic-R + Troj/Agent-BFEY?


File Info:

crc32: DB37B945
md5: 9c6cf10e2a31fd93b22a738053ff6e60
name: 9C6CF10E2A31FD93B22A738053FF6E60.mlw
sha1: f5d71ae716ba7aea22b420025984a5db89c65859
sha256: e7cbdfc67bd32454b8b2490246a8b005e402e3ace02c24ab0113ac17d67274c6
sha512: 6cf9116f819d29f85e78dc666139318cba8d6a8ba0a8f5df470d1f9cf3136874ef853137ed56255e1932091aa28e209f962bddb75d236b86f551881555a6fcb4
ssdeep: 24576:18sKqLtpCyDiR/CRqCtx61VJKABbqnVa/ZSC77Lv+f6T8AN7a0PRI4ust19bu1/8:msdtpq/CRqE61qAFqnVgRbP77a4usjFZ
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Agent-BFEY also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005393141 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedENT.216
ClamAVWin.Packed.Tiggre-9787401-0
CAT-QuickHealTrojan.Skeeyah.J1
McAfeePacked-FJB!9C6CF10E2A31
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1136294
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_2ea54.None
K7GWTrojan ( 005393141 )
Cybereasonmalicious.e2a31f
CyrenW32/Zusy.EM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GIRH
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.93251
NANO-AntivirusTrojan.Win32.Selfmod.idayww
MicroWorld-eScanGen:Variant.Symmi.93251
TencentTrojan.Win32.Kryptik.gifya
Ad-AwareGen:Variant.Symmi.93251
SophosMal/Generic-R + Troj/Agent-BFEY
ComodoTrojWare.Win32.Kryptik.TLS@812zm8
BitDefenderThetaGen:NN.ZexaF.34236.DDZ@am2hnHh
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DFI21
McAfee-GW-EditionBehavesLike.Win32.Malware.tc
FireEyeGeneric.mg.9c6cf10e2a31fd93
EmsisoftGen:Variant.Symmi.93251 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.fvzti
AviraHEUR/AGEN.1124878
Antiy-AVLTrojan/Win32.Kryptik.GIFY
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
ArcabitTrojan.Symmi.D16C43
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.93251
TACHYONTrojan/W32.Selfmod
AhnLab-V3Trojan/Win32.Packed.R357404
Acronissuspicious
VBA32Trojan.Glupteba
MAXmalware (ai score=88)
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DFI21
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.GenAsa!0xM7zILK7cg
IkarusTrojan.Win32.Tiggre
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/Agent-BFEY?

Mal/Generic-R + Troj/Agent-BFEY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment