Malware

Mal/Generic-S + Troj/TeslaA-BDW malicious file

Malware Removal

The Mal/Generic-S + Troj/TeslaA-BDW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-BDW virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/TeslaA-BDW?


File Info:

crc32: F0725CC8
md5: 8f6c981fcbd608f48663a6f2ce74ca83
name: 8F6C981FCBD608F48663A6F2CE74CA83.mlw
sha1: 32a7a4f6042701a9222f6f14f57bfa9c254686c5
sha256: 90c7959a7ecbe7db2456646377716cd8cfa9c68ae284dba2085d00803153b2b3
sha512: 33aba1e942b969750ed961a624d07223d55a1d63ec912fc1eaf922515c60059a5f272dba5d1cdca85372b9f7195ea72094fcadab1cdd6362997e80deece47eee
ssdeep: 12288:LGjy6N7dZqCYvyP3mVvfAIkcN3aDxW7ZIiZ+pRmXqz71OHqdmZQQNRLlA4:LCY6mvfA8NeYImgdmGkF
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: 2009
Assembly Version: 1.1.7821.20547
InternalName: IClosableToIDisposableAdapter.exe
FileVersion: 1.1.7821.20547
CompanyName: TransTech Software, Inc.
LegalTrademarks:
Comments: Contains Objects Meant to Facilitate the Manipulation of Barcodes of Diverse Formats
ProductName:
ProductVersion: 1.1.7821.20547
FileDescription: BARCODES
OriginalFilename: IClosableToIDisposableAdapter.exe

Mal/Generic-S + Troj/TeslaA-BDW also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.789
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37008965
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:MSIL/Taskun.d56467b0
K7GWRiskware ( 0040eff71 )
CyrenW32/MSIL_Troj.AYN.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32MSIL/Spy.Agent.AES
ZonerTrojan.Win32.111660
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.37008965
ViRobotTrojan.Win32.Z.Outbreak.819712
MicroWorld-eScanTrojan.GenericKD.37008965
Ad-AwareTrojan.GenericKD.37008965
SophosMal/Generic-S + Troj/TeslaA-BDW
McAfee-GW-EditionBehavesLike.Win32.Fareit.cc
FireEyeTrojan.GenericKD.37008965
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Suspicious PE
AviraTR/AD.AgentTesla.gijxw
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla!ml
AegisLabTrojan.MSIL.Crypt.4!c
GDataTrojan.GenericKD.37008965
AhnLab-V3Malware/Win.Generic.C4504472
McAfeePWS-FCUF!8F6C981FCBD6
MAXmalware (ai score=89)
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.F0D1C00EV21
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/TeslaA-BDW?

Mal/Generic-S + Troj/TeslaA-BDW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment