Malware

Mal/Generic-S + Troj/Tesla-BHC malicious file

Malware Removal

The Mal/Generic-S + Troj/Tesla-BHC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Tesla-BHC virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Mal/Generic-S + Troj/Tesla-BHC?


File Info:

name: F865E3CF5F3029635376.mlw
path: /opt/CAPEv2/storage/binaries/7ba7b04efd4019c0331f9d2efd8353c641c0d1393d6743cfa3d6d401649232ff
crc32: 5B0DC8A4
md5: f865e3cf5f30296353766b374e774261
sha1: 77157d4d36906f6a8e692ad8f0f4fd1c5e65d0ec
sha256: 7ba7b04efd4019c0331f9d2efd8353c641c0d1393d6743cfa3d6d401649232ff
sha512: edd145e50314a64d56cece3d085086171e766e7d176a905371195b5690aa77bfabd711a8fdd5b2d4f823eb146a0a8ee61925d64774536389e981048eeb1f8f26
ssdeep: 12288:EdK+7Srgk6o9RICx7900jOBLSYQkxLGTZ+bJUokZ20k3:YK+Ug5ovdGLSYbeMA+3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2056D79DE8A7900D032B8F0405BF4A402223EA217E78789DA7BFE0575F6A47DD7152E
sha3_384: 0e838e0395a292148b999e96120fad17373a71563cf042ec3e7ac0727a5cfb2d00f66f9278136dab07b963af5bbfcc7b
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-28 11:59:32

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: OthelloCS
FileVersion: 1.0.0.0
InternalName: CharTypeIn.exe
LegalCopyright: Copyright © 2016
LegalTrademarks:
OriginalFilename: CharTypeIn.exe
ProductName: OthelloCS
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Mal/Generic-S + Troj/Tesla-BHC also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38783723
FireEyeGeneric.mg.f865e3cf5f302963
CAT-QuickHealTrojanpws.Msil
McAfeeRDN/Generic PWS.y
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058d9ea1 )
K7AntiVirusTrojan ( 0058d9ea1 )
BitDefenderThetaGen:NN.ZemsilF.34232.0q0@a0tnByd
CyrenW32/MSIL_Agent.CRB.gen!Eldorado
SymantecScr.Malcode!gdn34
ESET-NOD32MSIL/Spy.AgentTesla.C
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Backdoorx-9937802-0
BitDefenderTrojan.GenericKD.38783723
Ad-AwareTrojan.GenericKD.38783723
SophosMal/Generic-S + Troj/Tesla-BHC
ComodoMalware@#1pljn9164ug1o
DrWebBackDoor.SpyBotNET.25
ZillyaTrojan.AgentTesla.Win32.708
TrendMicroTrojanSpy.MSIL.AGENSLA.USPAXAS22
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.GenSteal.vwiqn
Antiy-AVLTrojan/Generic.ASMalwS.35262D2
KingsoftWin32.PSWTroj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D24FCAEB
ViRobotTrojan.Win32.Z.Sabsik.859136
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWSX-gen.C4938499
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.38783723
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTrojanSpy.MSIL.AGENSLA.USPAXAS22
YandexTrojanSpy.AgentTesla!83f/sIwnzNE
IkarusTrojan-Dropper.MSIL.Agent
FortinetMSIL/GenKryptik.FQGA!tr
Cybereasonmalicious.d36906
PandaTrj/Agent.ALS
MaxSecureTrojan.Malware.300983.susgen

How to remove Mal/Generic-S + Troj/Tesla-BHC?

Mal/Generic-S + Troj/Tesla-BHC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment