Malware

Should I remove “Mal/Generic-S + Troj/Agent-NRW”?

Malware Removal

The Mal/Generic-S + Troj/Agent-NRW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Agent-NRW virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Agent-NRW?


File Info:

name: 90EDA6A5811EBB73F2A6.mlw
path: /opt/CAPEv2/storage/binaries/d83b404dbdc72eb5844a01495e3b4204c355a04f275252e7a4233c919c2c163c
crc32: 280CA031
md5: 90eda6a5811ebb73f2a600c9fc11e4ba
sha1: b0803530e4e2cc2218693c7b3e0b348225671056
sha256: d83b404dbdc72eb5844a01495e3b4204c355a04f275252e7a4233c919c2c163c
sha512: 0697df2ba6e35f80b06a97351db40aee023a4694ed9587ef03d8e6bb2e233c736cc9600f454e0c28cd6e7e204a2ad0fa7d27e29370fb74ce4b27894a727f9421
ssdeep: 3072:A68HRMHW3dTfc9OSAhZvWojKOtJCgm5Jng3IJPyS8S5cIh5+O8:A68xSuNSAhZvnpo1BPr15cIuH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4F302CB742C6037E1D3DA3055EFA3C8D2B4ACC966A23E1811A26536F78E4D41B7E716
sha3_384: a5287a5f12cf940c5f0c0828844d68690cd664f48b102e88e8e5bcad86af9b4449117f64407f3872111192c4bf72f480
ep_bytes: 60be004043008dbe00d0fcff5783cdff
timestamp: 2004-02-06 03:41:16

Version Info:

CompanyName: воГЪЬПоИхЭжнРяОсРУюсБыЪБдфю
FileDescription: ЦГЭИъЖкПьШШйХдЮвфЦСжЧЭЙ
FileVersion: 17.74.101.58
InternalName: ЖБЙРжТяКФЯШуДВоьДйКгКщФплЧебЮ
LegalCopyright: 4468-6754
OriginalFilename: BFNw3HLL.exe
ProductName: сцшИЫШЮЭбтйффкСюзбпфИоВЛцрРтИ
ProductVersion: 17.74.101.58
Translation: 0x04b0 0x0417

Mal/Generic-S + Troj/Agent-NRW also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Xtreme.l7p2
Elasticmalicious (high confidence)
DrWebTrojan.Packed.20343
MicroWorld-eScanGen:Variant.Bredo.6
FireEyeGeneric.mg.90eda6a5811ebb73
ALYacGen:Variant.Bredo.6
MalwarebytesMalware.Heuristic.1003
ZillyaTrojan.Zbot.Win32.208545
SangforTrojan.Win32.Zbot.gen!Y
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Qakbot.bbac54fc
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.5811eb
BitDefenderThetaAI:Packer.994E948A1F
VirITTrojan.Win32.Generic.CIX
CyrenW32/Zbot.AK.gen!Eldorado
SymantecTrojan.Bredolab!gen10
ESET-NOD32Win32/Spy.Zbot.YW
TrendMicro-HouseCallBKDR_QAKBOT.SMC
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-9652
KasperskyPacked.Win32.Krap.hm
BitDefenderGen:Variant.Bredo.6
NANO-AntivirusTrojan.Win32.Zbot.vutt
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11bbe05d
Ad-AwareGen:Variant.Bredo.6
EmsisoftGen:Variant.Bredo.6 (B)
ComodoMalCrypt.Indus!@1qrzi1
VIPRETrojan-Spy.Win32.Zbot.akps (v)
TrendMicroBKDR_QAKBOT.SMC
McAfee-GW-EditionBehavesLike.Win32.Downloader.cc
SophosMal/Generic-S + Troj/Agent-NRW
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Bredo.6
JiangminTrojanSpy.Zbot.ahey
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.E763C0
MicrosoftPWS:Win32/Zbot.gen!Y
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Heur.h10.C309702
McAfeeArtemis!90EDA6A5811E
VBA32Trojan.Packed
CylanceUnsafe
APEXMalicious
RisingSpyware.Zbot!8.16B (C64:YzY0Onzajbd6eSBK)
SentinelOneStatic AI – Malicious PE
FortinetW32/Zbot.AKPS!tr
AVGWin32:Malware-gen
PandaTrj/Sinowal.XEG
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Mal/Generic-S + Troj/Agent-NRW?

Mal/Generic-S + Troj/Agent-NRW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment