Malware

Mal/Generic-S + Troj/Tesla-BVB removal tips

Malware Removal

The Mal/Generic-S + Troj/Tesla-BVB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Tesla-BVB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/Tesla-BVB?


File Info:

name: E88B18D225FBFF51FAD3.mlw
path: /opt/CAPEv2/storage/binaries/5af9ab67f0f2af3f837eabc51840905a89c0b03ac929dea502174382f71e804e
crc32: 8F3424B6
md5: e88b18d225fbff51fad3133d3770e77f
sha1: 63672c1edddc3651d91691067ad90ec867cd74bb
sha256: 5af9ab67f0f2af3f837eabc51840905a89c0b03ac929dea502174382f71e804e
sha512: 30fa8570b117da1beadf962849ef97ff5f173ce333357f52140a4ada9381d68c2e25d2693d990729c39550482d72c5edc2ed1944d812546d291d86d408685740
ssdeep: 12288:a66jlRTmdlBlCo5NOJ42gA1xFDH0lwWxNz6wFPEVbgL:atRTaBlrO1xF4lwWxVebg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1B4128136ECAB36EAF6BBF5D4E41C0013B0A53E6531E7195DE171C99A22B41C610FB7
sha3_384: 4f2d97860aed2d66739dd1b210a62223dd3c9439de45d288db0a81acaeccf9e20cf7856306d2d56772b59b9ebf723ea8
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-17 02:49:17

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Toshiba
FileDescription: StockMarketSimulation
FileVersion: 1.0.0.0
InternalName: IClientChannelSinkProvi.exe
LegalCopyright: Copyright © Toshiba 2013
LegalTrademarks:
OriginalFilename: IClientChannelSinkProvi.exe
ProductName: StockMarketSimulation
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Mal/Generic-S + Troj/Tesla-BVB also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.Siggen18.9498
MicroWorld-eScanTrojan.GenericKD.49192860
FireEyeGeneric.mg.e88b18d225fbff51
ALYacTrojan.GenericKD.49192860
CylanceUnsafe
SangforInfostealer.MSIL.Agensla.gen
K7AntiVirusTrojan ( 005946ea1 )
AlibabaTrojanSpy:MSIL/Kryptik.bd4b4c57
K7GWTrojan ( 005946ea1 )
VirITTrojan.Win32.Injector.DJA
CyrenW32/MSIL_Agent.DJJ.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AFLN
TrendMicro-HouseCallTROJ_GEN.R002H0CFH22
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.49192860
NANO-AntivirusTrojan.Win32.Noon.jpioyp
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.49192860
EmsisoftTrojan.GenericKD.49192860 (B)
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Troj/Tesla-BVB
IkarusWin32.SuspectCrc
GDataTrojan.GenericKD.49192860
AviraTR/AD.AgentTesla.xrlre
ArcabitTrojan.Generic.D2EE9F9C
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILKrypt.R498715
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=80)
MalwarebytesMalware.AI.350513745
APEXMalicious
YandexTrojan.Igent.bYcLjt.3
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FVES!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-S + Troj/Tesla-BVB?

Mal/Generic-S + Troj/Tesla-BVB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment