Malware

Mal/Generic-R + Troj/Agent-BFFW removal tips

Malware Removal

The Mal/Generic-R + Troj/Agent-BFFW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Agent-BFFW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Tunisia)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-R + Troj/Agent-BFFW?


File Info:

name: AE5DEE9C5327B783D101.mlw
path: /opt/CAPEv2/storage/binaries/cff4e72029fc5425206075eab2f1c412d5e1a10cb68b558e30fbb2d436f82756
crc32: 0134E406
md5: ae5dee9c5327b783d10175fcefb5a78b
sha1: 0b2adc83dfc0b81567c87cad9b5b8dbc86a0fa8f
sha256: cff4e72029fc5425206075eab2f1c412d5e1a10cb68b558e30fbb2d436f82756
sha512: 5c8a100c25c557630a48efc7680fcfa6dcf13d38701c93ccff66a49983eb23e2e14ec9c08e5b38381ce1fb26d1c6a6959a4c305759775104e1ce743f2a850dd3
ssdeep: 98304:LdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIdIR:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1C68C017BC1DC8AF41BB93CCA56E6FC66F5ECE5D982C35202043A6F2C77650A96B760
sha3_384: 178f832f6b115655d96715374ca097aa857f4af4c16822b762cf4bf1a27da12ced7518f7e6237b72d276171d6d7d45aa
ep_bytes: e841150000e989feffff8bff558bec81
timestamp: 2019-07-05 05:23:17

Version Info:

InternalName: awizegpoz.im
LegalCopyright: Copyright (C) 2020, kilu
Translations: 0x0441 0x0315

Mal/Generic-R + Troj/Agent-BFFW also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.FraudPack.kYX5
Elasticmalicious (high confidence)
DrWebBackDoor.Tofsee.199
MicroWorld-eScanGen:Heur.Mint.Zard.52
FireEyeGeneric.mg.ae5dee9c5327b783
ALYacGen:Heur.Mint.Zard.52
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0056809d1 )
AlibabaTrojan:Win32/Kryptik.22ecef2b
K7GWTrojan ( 00564f5a1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.GBE.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HDSP
TrendMicro-HouseCallMal_Tofsee
Paloaltogeneric.ml
ClamAVWin.Packed.Tofsee-8011088-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.52
AvastWin32:CoinminerX-gen [Trj]
TencentMalware.Win32.Gencirc.1188cc2b
Ad-AwareGen:Heur.Mint.Zard.52
EmsisoftGen:Heur.Mint.Zard.52 (B)
ZillyaTrojan.Kryptik.Win32.3671917
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Ransomware.wh
SophosMal/Generic-R + Troj/Agent-BFFW
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Mint.Zard.52
JiangminBackdoor.Tofsee.cjo
AviraHEUR/AGEN.1229061
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.30880D7
GridinsoftRansom.Win32.Miner.sa
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Tofsee.RZA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R338764
Acronissuspicious
McAfeePacked-GAY!AE5DEE9C5327
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesMalware.AI.1372492287
APEXMalicious
RisingTrojan.Kryptik!1.C729 (CLOUD)
YandexTrojan.Agent!3/DGP1PPlac
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ELQV!tr
AVGWin32:CoinminerX-gen [Trj]
Cybereasonmalicious.c5327b
PandaTrj/GdSda.A

How to remove Mal/Generic-R + Troj/Agent-BFFW?

Mal/Generic-R + Troj/Agent-BFFW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment