Categories: Malware

Should I remove “Mal/Generic-S + Troj/Agent-BEQV”?

The Mal/Generic-S + Troj/Agent-BEQV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Agent-BEQV virus can do?

  • Unconventionial language used in binary resources: Slovenian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Agent-BEQV?


File Info:

name: 8FF8F50CB2AA4C8FF7DF.mlwpath: /opt/CAPEv2/storage/binaries/8d782c4b8b49354405c2987167a0f03c627872e4aab5e5503749f2cfe042534ccrc32: B95E5D0Fmd5: 8ff8f50cb2aa4c8ff7df5bc301ee3f38sha1: 187583b9f64ec017c79d11bea487d1afbbd8d179sha256: 8d782c4b8b49354405c2987167a0f03c627872e4aab5e5503749f2cfe042534csha512: a06193c41489abf90847de72779dd77d87c4fd92469915193ededdd743a5bfc0e12c0b3a5c50d5e7894530044af1fbb246db2fb11184bad2fefeddb403b7cdbassdeep: 49152:PpbtDRNNidE8M8Z1EPZ0qww9H0z4wvXwUHVPjFOsOxVRQSed:PpBH78Ms2Z050UzXXHNjFOsOxstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B4F5F101A3AB8041C5850B30883AFFF062FE6DB55B31BA7B23A4FDD9BE761D17925512sha3_384: 572cdc997b3a092b5a0f733edf3374704a20bb95531167c21958e04c1d36a466c28b9bb012f5008bed07b379e4b68bb1ep_bytes: 558bec6aff687846640068e030640064timestamp: 2020-10-31 09:25:46

Version Info:

CompanyName: the sz developmentFileDescription: HowardFileVersion: 1.6.9.1InternalName: HowardLegalCopyright: Copyright © 2013-2019LegalTrademarks: OriginalFilename: Howard.exeProductName: the sz development HowardProductVersion: 1.6.9.1Translation: 0x0407 0x04b0

Mal/Generic-S + Troj/Agent-BEQV also known as:

Bkav W32.AIDetect.malware2
DrWeb Trojan.Zadved.1659
MicroWorld-eScan Trojan.GenericKDZ.71146
FireEye Generic.mg.8ff8f50cb2aa4c8f
CAT-QuickHeal Trojan.WacatacPMF.S16651368
ALYac Trojan.GenericKDZ.71146
Malwarebytes Malware.AI.2480169014
VIPRE Trojan.Win32.Generic!BT
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanDownloader:Win32/Tnega.a1e269d2
K7GW Trojan ( 0056252b1 )
K7AntiVirus Trojan ( 0056252b1 )
Cyren W32/Kryptik.CKH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HAWC
Paloalto generic.ml
ClamAV Win.Packed.Adwarex-9785905-0
Kaspersky HEUR:Trojan-Downloader.Win32.Razy.gen
BitDefender Trojan.GenericKDZ.71146
NANO-Antivirus Trojan.Win32.Kryptik.iblhvj
Avast Win32:AdwareX-gen [Adw]
Ad-Aware Trojan.GenericKDZ.71146
Emsisoft Trojan.GenericKDZ.71146 (B)
Zillya Trojan.Kryptik.Win32.2603390
McAfee-GW-Edition BehavesLike.Win32.Dropper.wc
Sophos Mal/Generic-S + Troj/Agent-BEQV
Ikarus Trojan.Win32.Crypt
GData Trojan.GenericKDZ.71146
Avira HEUR/AGEN.1142521
Antiy-AVL Trojan/Generic.ASMalwS.30FD141
Microsoft Trojan:Win32/Tnega.MS!MTB
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.ICLoader.R354579
McAfee GenericRXMP-GA!8FF8F50CB2AA
MAX malware (ai score=89)
VBA32 BScope.Trojan.Zadved
Cylance Unsafe
APEX Malicious
Rising Trojan.Kryptik!1.AA23 (CLASSIC)
Yandex Trojan.Kryptik!uVDHTpeYXkA
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.GZFR!tr
AVG Win32:AdwareX-gen [Adw]
Cybereason malicious.cb2aa4
Panda Trj/Genetic.gen

How to remove Mal/Generic-S + Troj/Agent-BEQV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago