Categories: Malware

How to remove “Mal/Generic-S + Troj/Agent-BHBY”?

The Mal/Generic-S + Troj/Agent-BHBY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Agent-BHBY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Cyrillic)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the RedLineDropperAHK malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

How to determine Mal/Generic-S + Troj/Agent-BHBY?


File Info:

name: B8171D9565A36773AF9C.mlwpath: /opt/CAPEv2/storage/binaries/a78fef83f95d1346a192fe1ed4343c8b23723affd49e48eb38d472f6b0eeeec7crc32: 5C19589Cmd5: b8171d9565a36773af9ced4530f1fc2dsha1: 1050c2d26c855f051424cb70d2da78cef890a9f9sha256: a78fef83f95d1346a192fe1ed4343c8b23723affd49e48eb38d472f6b0eeeec7sha512: 4bed707edb3b7589d2c393d62b82219714d0c914a7d3e59445b804107a9b2e0376756e475bd99bc0ca1aec3a8769875e8951d415e18988e04b74fbc47432fe60ssdeep: 12288:LgYMCpkm0Odfu2TNJDuRg+W8n8xhio7xUgii2RgNLG:ZpknON1T+BnI1aLi9NKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T180C4021034D2C137C5B626764069CBB88EBE756495252ECF9FAA01FC5F18BA1EF1870Esha3_384: 6f0857b6201d2225a58f9424831c1da2b670b2e152e8412fffa70d7452c7d2ca4efe9134a0fc2ea3aadb78c16c9100f3ep_bytes: e81d2d0000e979feffff8bff558bec81timestamp: 2020-09-01 11:51:00

Version Info:

FileVersion: 7.0.2.54ProductVersion: 7.0.21.21InternalNames: galimatimotLegalCopyrighd: WsekdeTranslations: 0x0148 0x1823

Mal/Generic-S + Troj/Agent-BHBY also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen2.64894
MicroWorld-eScan Trojan.GenericKDZ.74875
FireEye Generic.mg.b8171d9565a36773
ALYac Trojan.GenericKDZ.74875
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3118385
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/Azorult.763dcbc6
K7GW Trojan ( 0057ba701 )
K7AntiVirus Trojan ( 0057ba701 )
Cyren W32/Kryptik.DZD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKQO
Paloalto generic.ml
ClamAV Win.Malware.Generic-9856844-0
Kaspersky HEUR:Trojan.Win32.Agent.pef
BitDefender Trojan.GenericKDZ.74875
NANO-Antivirus Trojan.Win32.Stealer.iupwwi
Avast Win32:PWSX-gen [Trj]
Rising Trojan.Kryptik!1.D599 (CLASSIC)
Ad-Aware Trojan.GenericKDZ.74875
Sophos Mal/Generic-S + Troj/Agent-BHBY
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
GData Trojan.GenericKDZ.74875
Avira HEUR/AGEN.1143214
Antiy-AVL Trojan/Generic.ASMalwS.32BB783
Microsoft Trojan:Win32/Azorult.NV!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Glupteba.R418434
Acronis suspicious
McAfee Packed-GBF!B8171D9565A3
MAX malware (ai score=87)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Yandex Trojan.Kryptik!IhW/6sssCB0
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HKUH!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.26c855
Panda Trj/GdSda.A

How to remove Mal/Generic-S + Troj/Agent-BHBY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago