Malware

Mal/Generic-S + Troj/TeslaA-BBA malicious file

Malware Removal

The Mal/Generic-S + Troj/TeslaA-BBA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-BBA virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/TeslaA-BBA?


File Info:

crc32: E54D7CDC
md5: 8bacd3d94613a2844ab2c4f302b8aaa8
name: 8BACD3D94613A2844AB2C4F302B8AAA8.mlw
sha1: 2f386560e8a8159ef4114d2b4d56a84ecafb58c5
sha256: dc290012880a4614c05b23e2d11f3b39a173a86314f907a580ec21a599c8033e
sha512: 37d6ae9c5dfc8e2da84f80f1e06ee37af34fbb71971e4941c25ca635694f410674f85e7c9e7b36b8ebe617e76bf0419984b38f01a3574cf1385309a1f6a53823
ssdeep: 12288:AxEFgtlEvTcQ2kS74eaBfq7myYpjsC0yaNZJNCQWnfgGVr5sKZI:AxsxN42FTI
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2019
Assembly Version: 1.0.0.0
InternalName: gGsrTG.exe
FileVersion: 1.0.0.0
CompanyName: Microsoft
LegalTrademarks:
Comments:
ProductName: DataValidatorLibrary
ProductVersion: 1.0.0.0
FileDescription: DataValidatorLibrary
OriginalFilename: gGsrTG.exe

Mal/Generic-S + Troj/TeslaA-BBA also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject4.12045
CynetMalicious (score: 100)
McAfeeArtemis!8BACD3D94613
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Taskun.645dda31
K7GWSpyware ( 004bf6371 )
Cybereasonmalicious.0e8a81
SymantecTrojan.Gen.MBT
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.36938922
MicroWorld-eScanTrojan.GenericKD.36938922
Ad-AwareTrojan.GenericKD.36938922
SophosMal/Generic-S + Troj/TeslaA-BBA
BitDefenderThetaGen:NN.ZemsilF.34690.Jm0@aSg90Wj
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.VSNW15E21
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
FireEyeGeneric.mg.8bacd3d94613a284
EmsisoftTrojan.GenericKD.36938922 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.qydmu
eGambitUnsafe.AI_Score_98%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Generic.D233A4AA
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.GenericKD.36938922
AhnLab-V3Trojan/Win.Generic.C4484613
VBA32CIL.HeapOverride.Heur
MAXmalware (ai score=98)
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_FRS.VSNW15E21
RisingSpyware.Agent!8.C6 (CLOUD)
IkarusWin32.SuspectCrc
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/TeslaA-BBA?

Mal/Generic-S + Troj/TeslaA-BBA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment