Malware

Mal/Generic-R + Troj/Agent-BFYM removal tips

Malware Removal

The Mal/Generic-R + Troj/Agent-BFYM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Agent-BFYM virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system

Related domains:

pastebin.com
cutit.org
q.gs
aporasal.net

How to determine Mal/Generic-R + Troj/Agent-BFYM?


File Info:

crc32: 9EED458B
md5: dcb41dd97e13b9f7cdaf15844805b35a
name: DCB41DD97E13B9F7CDAF15844805B35A.mlw
sha1: c87726ed139758fc68e4d0821db79d90869a31f4
sha256: 9b2e724ff0f50ea114bfb7940adae999d3e750f32f7c2e2e8d129adebeae2177
sha512: e302c97929e64d433f739a5250a667d6a7a17e8ff8a17604106311dea03f19006aad40fe6630ef9fb963230f8379450a4710aa9d801f3cba7ebc8beb8deb7fb6
ssdeep: 24576:/EWBuarSGrQiOqgZ0TzKivTpCFLZ2OV+J7v:huCSG0NZ03VsNu5v
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Agent-BFYM also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.576052
FireEyeGeneric.mg.dcb41dd97e13b9f7
CAT-QuickHealTrojan.Generic
ALYacGen:Variant.Razy.576052
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Injuke.4!c
SangforMalware
BitDefenderGen:Variant.Razy.576052
K7GWTrojan ( 0057372a1 )
K7AntiVirusTrojan ( 0057372a1 )
BitDefenderThetaGen:NN.ZexaF.34804.anZ@aa@cnPk
CyrenW32/S-91c2cc44!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Evo-gen [Susp]
KasperskyHEUR:Trojan.Win32.Injuke.vho
AlibabaTrojan:Win32/Injector.8c7b1514
NANO-AntivirusTrojan.Win32.Razy.ieinax
TencentMalware.Win32.Gencirc.11b8d73c
Ad-AwareGen:Variant.Razy.576052
EmsisoftGen:Variant.Razy.576052 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
ZillyaTrojan.Injector.Win32.802054
TrendMicroTROJ_GEN.R049C0PAP21
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
SophosMal/Generic-R + Troj/Agent-BFYM
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Injector
MicrosoftTrojan:Win32/Ymacco.AB9B
ArcabitTrojan.Razy.D8CA34
ZoneAlarmHEUR:Trojan.Win32.Injuke.vho
GDataGen:Variant.Razy.576052
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R263763
McAfeeGenericRXMY-JT!DCB41DD97E13
MAXmalware (ai score=100)
VBA32BScope.Trojan.Wacatac
MalwarebytesGlupteba.Backdoor.Bruteforce.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Injector.EBQH
TrendMicro-HouseCallTROJ_GEN.R049C0PAP21
RisingTrojan.Injector!1.D070 (CLASSIC)
YandexTrojan.Agent!KbYa9jwhMwk
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EBQH!tr
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.97e13b
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.56f

How to remove Mal/Generic-R + Troj/Agent-BFYM?

Mal/Generic-R + Troj/Agent-BFYM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment