Malware

Mal/Generic-S + Troj/Tesla-BBB malicious file

Malware Removal

The Mal/Generic-S + Troj/Tesla-BBB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Tesla-BBB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Tesla-BBB?


File Info:

name: 986361816BF25EBB4EC2.mlw
path: /opt/CAPEv2/storage/binaries/84f01d9761a5e76774cac6a3a21c50e3b653f725276d32ea3a10d7ec00e14c99
crc32: 4627CD7B
md5: 986361816bf25ebb4ec2dcdde741ed41
sha1: 497088494318951ceda9684916cafed8b49826ff
sha256: 84f01d9761a5e76774cac6a3a21c50e3b653f725276d32ea3a10d7ec00e14c99
sha512: 03c11d70e60909b4da4acb9e1138451b9becafeccdff4eeffe217ef1d9218e6b121c07049950e01dc47559a531600b4b9ca7784d9cb3c87fb00b2c9a10d5f1be
ssdeep: 24576:GGixpTsQq1sCZgwWdA6e+4x24/ttw95Qq6hWw:GzxV11CZgC6elx20M95xc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13035236537F80BA6EB7A9BFFA81261488736B4077D73E70C6C8121DD4467B14CB42A1B
sha3_384: 30c0e33a2af50ee34ab0aef0979657ec0dac6dc7370d89f58ba94789a666010c7096a3675d800a6ea6654b6ce045f831
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-10 02:27:48

Version Info:

Translation: 0x0000 0x04b0
Comments: Computer Systems Analyst
CompanyName: Asiatic Solutions
FileDescription: Durtural
FileVersion: 1.0.7.0
InternalName: CMSHASHDIGESTMETH.exe
LegalCopyright: GLP © Asiatic Solutions
LegalTrademarks: Durtural
OriginalFilename: CMSHASHDIGESTMETH.exe
ProductName: Durtural
ProductVersion: 1.0.7.0
Assembly Version: 1.0.7.0

Mal/Generic-S + Troj/Tesla-BBB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38241993
FireEyeTrojan.GenericKD.38241993
McAfeeAgentTesla-FDFM!986361816BF2
K7AntiVirusTrojan ( 0058baac1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
SymantecMSIL.Packed.19
ESET-NOD32a variant of MSIL/Kryptik.ADRW
TrendMicro-HouseCallTROJ_GEN.R002H07LA21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38241993
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.38241993
EmsisoftTrojan.GenericKD.38241993 (B)
ComodoTrojWare.Win32.Agent.orlxz@0
DrWebTrojan.MulDrop19.13895
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S + Troj/Tesla-BBB
APEXMalicious
GDataGeneric.Trojan.PSEB.TBIBM3
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.DRQ!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4834165
ALYacTrojan.GenericKD.38241993
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.PNG.Generic
IkarusTrojan.MSIL.Krypt
FortinetMSIL/GenKryptik.FOPG!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Mal/Generic-S + Troj/Tesla-BBB?

Mal/Generic-S + Troj/Tesla-BBB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment