Categories: Malware

About “Mal/Generic-S + Troj/Tesla-BQX” infection

The Mal/Generic-S + Troj/Tesla-BQX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Tesla-BQX virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Tesla-BQX?


File Info:

name: 6E6CDC2570A5B657E443.mlwpath: /opt/CAPEv2/storage/binaries/cceb38a5805e7f3afa685e8a2aaccd6b1ae9fb4c4a4721dee784de77b8499f6ccrc32: AB5C65C3md5: 6e6cdc2570a5b657e4439e3db37d0bfbsha1: 6dc074d668bcda325250e69a48a71ac5797d43c1sha256: cceb38a5805e7f3afa685e8a2aaccd6b1ae9fb4c4a4721dee784de77b8499f6csha512: baa69074477508c682867ffb14784fc98039bd3f5c5958f30e8a52335f7f0cfbe4d042e2745c7c1ba533026e9dd9ba02d73a397d02343023ae6c656429d99391ssdeep: 12288:6gf8/zK98S2SRptssBeL3wPy+DVzbbUyu8vGcTPE0:o/OvRDssBk3R+VNjV/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T146D4124632780B36D4EF0BF699B51149833A6B074933F60C1AD472DE1462BC4E7257BBsha3_384: 1e4db4d07ef3b97edaf7265268135772d1d41d8e7d4d31cf3cda83e039917f38c90a8e5b345434fcb7bb105dacdefbadep_bytes: ff25002040000000ff000000ff000000timestamp: 2022-04-21 08:29:33

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: OuwidaaFileDescription: Membrane ControlFileVersion: 5.2.3.0InternalName: AssemblyVersionAttrib.exeLegalCopyright: Copyright © Ouwidaa 2021LegalTrademarks: OriginalFilename: AssemblyVersionAttrib.exeProductName: Membrane ControlProductVersion: 5.2.3.0Assembly Version: 5.2.3.0

Mal/Generic-S + Troj/Tesla-BQX also known as:

Bkav W32.AIDetectNet.01
DrWeb Trojan.Siggen17.45760
MicroWorld-eScan Trojan.GenericKD.39535365
McAfee AgentTesla-FDIT!6E6CDC2570A5
Sangfor Trojan.Win32.Generic.ky
Alibaba TrojanPSW:MSIL/Azorult.bf341261
Cyren W32/MSIL_Kryptik.HCA.gen!Eldorado
Symantec Scr.Malcode!gdn30
Elastic malicious (high confidence)
ESET-NOD32 MSIL/Spy.AgentTesla.C
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.MSIL.Azorult.gen
BitDefender Trojan.GenericKD.39535365
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKD.39535365
Emsisoft Trojan.GenericKD.39535365 (B)
F-Secure Trojan.TR/AD.AgentTesla.cgyub
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
FireEye Generic.mg.6e6cdc2570a5b657
Sophos Mal/Generic-S + Troj/Tesla-BQX
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKD.39535365
Avira TR/AD.AgentTesla.cgyub
Arcabit Trojan.Generic.D25B4305
ZoneAlarm HEUR:Trojan-PSW.MSIL.Azorult.gen
Microsoft Trojan:MSIL/NanoBot.D!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.AgentTesla.C5095754
ALYac Trojan.GenericKD.39535365
MAX malware (ai score=84)
Malwarebytes Trojan.MalPack.PNG.Generic
TrendMicro-HouseCall TROJ_GEN.R002H0CDL22
Yandex Trojan.Igent.bXRMnk.28
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AEWA!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Mal/Generic-S + Troj/Tesla-BQX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago