Malware

Mal/Generic-S + Troj/Agent-BGMW removal

Malware Removal

The Mal/Generic-S + Troj/Agent-BGMW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Agent-BGMW virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Agent-BGMW?


File Info:

name: C0F1FF8F52078B77411F.mlw
path: /opt/CAPEv2/storage/binaries/2fd7da65cdb120bd7eeda4f13cd11932f2becf327860802f7d3493b12b85391c
crc32: 6BAC19C0
md5: c0f1ff8f52078b77411f6144643d7e96
sha1: 216b00b59bf365bc6534e5470b8a37b5a46d1c69
sha256: 2fd7da65cdb120bd7eeda4f13cd11932f2becf327860802f7d3493b12b85391c
sha512: e13d3f02c0cf737ce24bae204ced1b4f53778fbba622949557e68abc5c6e28eb81b65bb90dc669dcb6d4c97fd25940e8be30c8de1aff372ed9410d978f2749e2
ssdeep: 6144:0vgeoi5cmhqKQeQObfJ0d9s9reU56Himc:0DoJObfJ0d9s9FRmc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152444A1373E591A2D0B726300D7E2BB99AB5BC245E39E08F57103A1E2D31F45D96E32E
sha3_384: c12f17cdba6d99df23cf87d03d0ae9b7932b13dbad95c3f4431f18ff60a71d971631d1d1f1ee75477d851eb78a886dd1
ep_bytes: 5589e583ec08c7042402000000ff15d4
timestamp: 2008-04-19 11:49:11

Version Info:

0: [No Data]

Mal/Generic-S + Troj/Agent-BGMW also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Click3.29339
MicroWorld-eScanGen:Variant.Zusy.367870
ALYacGen:Variant.Zusy.367870
CylanceUnsafe
ZillyaDropper.Agent.Win32.467520
SangforVirus.Win32.Lamer.ks
K7AntiVirusTrojan ( 005415ef1 )
AlibabaVirus:Win32/Lamer.b04bf31c
K7GWTrojan ( 005415ef1 )
Cybereasonmalicious.f52078
BitDefenderThetaGen:NN.ZexaF.34232.qqZ@augH7dl
CyrenW32/Kryptik.DIU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.Agent.SPH
APEXMalicious
Paloaltogeneric.ml
KasperskyVirus.Win32.Lamer.ks
BitDefenderGen:Variant.Zusy.367870
NANO-AntivirusTrojan.Win32.Clicker.dapdse
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Zusy.367870
SophosMal/Generic-S + Troj/Agent-BGMW
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R002C0PK821
FireEyeGeneric.mg.c0f1ff8f52078b77
EmsisoftGen:Variant.Zusy.367870 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.367870
JiangminTrojan/Genome.cae
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASVirus.31A
ArcabitTrojan.Zusy.D59CFE
ZoneAlarmVirus.Win32.Lamer.ks
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.R365985
Acronissuspicious
McAfeeGenericRXNT-WU!C0F1FF8F5207
MAXmalware (ai score=82)
VBA32Trojan.Click
TrendMicro-HouseCallTROJ_GEN.R002C0PK821
RisingTrojan.Kryptik!1.D30B (CLOUD)
IkarusTrojan.Win32.Genome
FortinetW32/GenKryptik.CRKJ!tr
AVGWin32:Malware-gen
PandaGeneric Suspicious
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-S + Troj/Agent-BGMW?

Mal/Generic-S + Troj/Agent-BGMW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment