Malware

About “Mal/Generic-S + Troj/Tesla-BQX” infection

Malware Removal

The Mal/Generic-S + Troj/Tesla-BQX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Tesla-BQX virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Tesla-BQX?


File Info:

name: 6E6CDC2570A5B657E443.mlw
path: /opt/CAPEv2/storage/binaries/cceb38a5805e7f3afa685e8a2aaccd6b1ae9fb4c4a4721dee784de77b8499f6c
crc32: AB5C65C3
md5: 6e6cdc2570a5b657e4439e3db37d0bfb
sha1: 6dc074d668bcda325250e69a48a71ac5797d43c1
sha256: cceb38a5805e7f3afa685e8a2aaccd6b1ae9fb4c4a4721dee784de77b8499f6c
sha512: baa69074477508c682867ffb14784fc98039bd3f5c5958f30e8a52335f7f0cfbe4d042e2745c7c1ba533026e9dd9ba02d73a397d02343023ae6c656429d99391
ssdeep: 12288:6gf8/zK98S2SRptssBeL3wPy+DVzbbUyu8vGcTPE0:o/OvRDssBk3R+VNjV/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146D4124632780B36D4EF0BF699B51149833A6B074933F60C1AD472DE1462BC4E7257BB
sha3_384: 1e4db4d07ef3b97edaf7265268135772d1d41d8e7d4d31cf3cda83e039917f38c90a8e5b345434fcb7bb105dacdefbad
ep_bytes: ff25002040000000ff000000ff000000
timestamp: 2022-04-21 08:29:33

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Ouwidaa
FileDescription: Membrane Control
FileVersion: 5.2.3.0
InternalName: AssemblyVersionAttrib.exe
LegalCopyright: Copyright © Ouwidaa 2021
LegalTrademarks:
OriginalFilename: AssemblyVersionAttrib.exe
ProductName: Membrane Control
ProductVersion: 5.2.3.0
Assembly Version: 5.2.3.0

Mal/Generic-S + Troj/Tesla-BQX also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.Siggen17.45760
MicroWorld-eScanTrojan.GenericKD.39535365
McAfeeAgentTesla-FDIT!6E6CDC2570A5
SangforTrojan.Win32.Generic.ky
AlibabaTrojanPSW:MSIL/Azorult.bf341261
CyrenW32/MSIL_Kryptik.HCA.gen!Eldorado
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Spy.AgentTesla.C
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Azorult.gen
BitDefenderTrojan.GenericKD.39535365
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.39535365
EmsisoftTrojan.GenericKD.39535365 (B)
F-SecureTrojan.TR/AD.AgentTesla.cgyub
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.6e6cdc2570a5b657
SophosMal/Generic-S + Troj/Tesla-BQX
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.39535365
AviraTR/AD.AgentTesla.cgyub
ArcabitTrojan.Generic.D25B4305
ZoneAlarmHEUR:Trojan-PSW.MSIL.Azorult.gen
MicrosoftTrojan:MSIL/NanoBot.D!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.AgentTesla.C5095754
ALYacTrojan.GenericKD.39535365
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_GEN.R002H0CDL22
YandexTrojan.Igent.bXRMnk.28
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AEWA!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Mal/Generic-S + Troj/Tesla-BQX?

Mal/Generic-S + Troj/Tesla-BQX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment