Malware

Mal/Generic-S + Troj/Agent-BISN removal tips

Malware Removal

The Mal/Generic-S + Troj/Agent-BISN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Agent-BISN virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Agent-BISN?


File Info:

name: 39E9315EC4FB24833077.mlw
path: /opt/CAPEv2/storage/binaries/cd7fa6d8ff2306202f05d057029914704084f2123c5257a5c1ca8acc55e29433
crc32: 4F7B4A8F
md5: 39e9315ec4fb24833077430978c3026e
sha1: d980bc2f5f0ccbcda4c56d10fdd4c5936fc269ea
sha256: cd7fa6d8ff2306202f05d057029914704084f2123c5257a5c1ca8acc55e29433
sha512: 7b68f48cee8e0d5dd80b6f9db5a3dcb8414085cfb61466643ac03d685e4cf9d033abc141bfe6570c39a8138ef5f3a1313ab65e21ca78fec523c92006f27854a3
ssdeep: 192:QUCJpZimOqZULlags4Vp+GbWyErVFE4sOhMQ3mMUoF88:QpZVJZwlrRVeTpFE4sOh3O8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13BF17E43A5CCB576CB9B02372A94DA3811E82190D7484B02FBFD357ABFC6AD1354E355
sha3_384: 49d5f75804f008070b2dcbda9d89743b29f982a9d754d94e6dd82b7d5a84d50e57b4e8363f2f9323d77bc7d5fa7a47fc
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Mal/Generic-S + Troj/Agent-BISN also known as:

LionicTrojan.Win32.Generic.4!c
DrWebTrojan.Siggen15.22576
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.39e9315ec4fb2483
CAT-QuickHealTrojan.AgentbPMF.S26395285
ALYacTrojan.Agent.EYLR
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Generic.70d475c0
K7GWTrojan ( 0058876d1 )
K7AntiVirusTrojan ( 0058876d1 )
BitDefenderThetaGen:NN.ZexaE.34606.amGfaix7qjpi
VirITTrojan.Win32.Genus.ADEG
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Agent.ADMM
TrendMicro-HouseCallTROJ_GEN.R002C0PA722
Paloaltogeneric.ml
KasperskyTrojan.Win32.Agentb.kntn
BitDefenderTrojan.Agent.EYLR
NANO-AntivirusTrojan.Win32.Agent.epwdel
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.wb
Ad-AwareTrojan.Agent.EYLR
EmsisoftTrojan.Agent.EYLR (B)
F-SecureHeuristic.HEUR/AGEN.1205226
ZillyaTrojan.Agent.Win32.2638770
TrendMicroTROJ_GEN.R002C0PA722
McAfee-GW-EditionBehavesLike.Win32.Generic.xc
SophosMal/Generic-S + Troj/Agent-BISN
IkarusTrojan.Win32.Agent
GDataTrojan.Agent.EYLR
JiangminTrojan.Agent.dlnq
AviraHEUR/AGEN.1205226
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.QE.C4721129
Acronissuspicious
McAfeeGenericRXSA-AX!39E9315EC4FB
VBA32Trojan.Agentb
MalwarebytesTrojan.Dropper
APEXMalicious
RisingTrojan.Agent!1.D9AC (CLOUD)
YandexTrojan.Fuery!D+JupAt/MK4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.ADMM!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.ec4fb2
PandaTrj/Genetic.gen

How to remove Mal/Generic-S + Troj/Agent-BISN?

Mal/Generic-S + Troj/Agent-BISN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment