Malware

Mal/Generic-S + Troj/TeslaA-BCB removal guide

Malware Removal

The Mal/Generic-S + Troj/TeslaA-BCB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-BCB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/TeslaA-BCB?


File Info:

crc32: C240B180
md5: 894fa87f258d72bdd6e5930a19e251d2
name: 894FA87F258D72BDD6E5930A19E251D2.mlw
sha1: 7045143a90bf831732251da54acc83d3fa99964b
sha256: 3a7f2d0d405e3e17dde8bad93a092cf03f10fe7bba0230431a0b449a384dacc7
sha512: 7d067041befe039cb513a5221bc955a9564831908905f396ab0e6c565745a07f3edd79856b03894afeccf86b184885bb739cfcf3fae190d422329fc969f86bbd
ssdeep: 12288:StwmxGhLvTRk3K//GPMQI8+sG8H9INgLBbEDnpsSFiGbJs6km4jT:Stwz7Rb39ZnsVISVepsSLba6ajT
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Wealth Zone Group xa9 2015
Assembly Version: 4.2.0.0
InternalName: ASCIIEncoding.exe
FileVersion: 4.4.0.0
CompanyName: Wealth Zone Group
LegalTrademarks:
Comments:
ProductName: RequestEntry
ProductVersion: 4.4.0.0
FileDescription: RequestEntry
OriginalFilename: ASCIIEncoding.exe

Mal/Generic-S + Troj/TeslaA-BCB also known as:

K7AntiVirusRiskware ( 0040eff71 )
DrWebTrojan.PackedNET.763
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36970469
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a90bf8
CyrenW32/MSIL_Kryptik.EJH.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ABCZ
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.36970469
ViRobotTrojan.Win32.Z.Taskun.1004032
MicroWorld-eScanTrojan.GenericKD.36970469
Ad-AwareTrojan.GenericKD.36970469
SophosMal/Generic-S + Troj/TeslaA-BCB
BitDefenderThetaGen:NN.ZemsilF.34692.9m0@aW9YUEp
TrendMicroTROJ_FRS.VSNW1AE21
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.36970469
EmsisoftTrojan.GenericKD.36971107 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
AegisLabTrojan.MSIL.Taskun.4!c
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKD.36970469
AhnLab-V3Trojan/Win.Formbook.C4491317
McAfeeRDN/Generic.dx
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.ADC.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.VSNW1AE21
RisingTrojan.Woreflint!8.F5EA (CLOUD)
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABCM!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/TeslaA-BCB?

Mal/Generic-S + Troj/TeslaA-BCB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment