Categories: Malware

Mal/Generic-R + Troj/Agent-BGWM information

The Mal/Generic-R + Troj/Agent-BGWM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Agent-BGWM virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Mal/Generic-R + Troj/Agent-BGWM?


File Info:

name: A57E5254DC65C26B29E3.mlwpath: /opt/CAPEv2/storage/binaries/7cd3cfd53f2f576d4822062aefbe56681827f3ca78287123652854c40463e85ecrc32: 06445945md5: a57e5254dc65c26b29e3de89ec848954sha1: 4260776b789368664b8154d0c79732c1c5a0b4b7sha256: 7cd3cfd53f2f576d4822062aefbe56681827f3ca78287123652854c40463e85esha512: 4358a53afab32769738a2f0dad72606bf98c2cd5d17ac1591b853d522a3efe558d685fff42718f144ac307b4b761cd06846f6b0ecc187bda0d60205760120b65ssdeep: 3072:/TdZp5uSefX65mV4mjNYFcRK65pYzn4VqBurXiv1IctmxizlRIzQ4rWeqOkvd+:pjQPRKmjh7pYzn4mMyv1AxihRMWtxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12C34D00234C1D432C493257A196482A5696BFCB25BB7C2D3775A3B3FAE722E11E34B53sha3_384: 20b5c38a4e797db072e9c6cd9a58e1c4c7a4d5ef9f91a2a28023805456ce660ca3caff800327f8eba69218b8f3bc2eb4ep_bytes: e82b3e0000e978feffffcccccccccccctimestamp: 2020-07-11 21:48:43

Version Info:

FileVerus: 1.0.2.18ProductVersys: 1.5.28.29Translations: 0x0166 0x000a

Mal/Generic-R + Troj/Agent-BGWM also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.74041
FireEye Generic.mg.a57e5254dc65c26b
ALYac Trojan.GenericKDZ.74041
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 003e58dd1 )
Alibaba Malware:Win32/km_24ad5.None
K7GW Trojan ( 005690671 )
Cybereason malicious.b78936
Cyren W32/Kryptik.DUP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKIM
APEX Malicious
ClamAV Win.Packed.Generickdz-9852430-0
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Trojan.GenericKDZ.74041
NANO-Antivirus Trojan.Win32.Chapak.itzsrk
Avast Win32:BotX-gen [Trj]
Ad-Aware Trojan.GenericKDZ.74041
Sophos Mal/Generic-R + Troj/Agent-BGWM
DrWeb Trojan.PWS.Siggen2.64388
TrendMicro Backdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKDZ.74041
Avira HEUR/AGEN.1142697
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.326A563
Arcabit Trojan.Generic.D12139
Microsoft Trojan:Win32/Glupteba.EDS!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R415238
Acronis suspicious
McAfee Packed-GDK!A57E5254DC65
VBA32 Malware-Cryptor.Azorult.gen
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Backdoor.Win32.GLUPTEBA.SMTH.hp
Rising Malware.Heuristic!ET#94% (RDMK:cmRtazrCzjc15vwAdrj3pgIkR5p8)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FDUP!tr
BitDefenderTheta Gen:NN.ZexaF.34114.oqW@a0PHuZne
AVG Win32:BotX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Agent-BGWM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago