Malware

Mal/Generic-S + Troj/TeslaA-BEI (file analysis)

Malware Removal

The Mal/Generic-S + Troj/TeslaA-BEI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-BEI virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/TeslaA-BEI?


File Info:

crc32: 927BBCE2
md5: 52b4434deeada58924127eab8023a864
name: 52B4434DEEADA58924127EAB8023A864.mlw
sha1: afcf9af33d527541b4fd9df62e98b5c9acf123b8
sha256: 2a2e2d6d7e0027f5ad4fd7581397002dc5588579e4c42ba78fb662532089ccb2
sha512: 42894e355824bf5c485fa01ac380ebf319220e9a43be8b3717c542da7ce658928d20efe50df6838f2d2149c09def0a58c36135328a2daef5052ca17a05228e81
ssdeep: 12288:6TEb6Ngq7yfgLDfGB4DJ7r01AXijE26E2wqPj6E9Y8kJ8NIiQxR0m2R3YklQ/TW6:9mhDN7+o2grI78eLxR0mqllQ/i64SHv1
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: ICOMServerEntry.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: OfficeOpenXML
ProductVersion: 1.0.0.0
FileDescription: OfficeOpenXML
OriginalFilename: ICOMServerEntry.exe

Mal/Generic-S + Troj/TeslaA-BEI also known as:

K7AntiVirusTrojan ( 0057d63a1 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.785
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37012373
CylanceUnsafe
SangforTrojan.MSIL.Crypt.gen
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0057d63a1 )
Cybereasonmalicious.33d527
CyrenW32/MSIL_Kryptik.DSH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderTrojan.GenericKD.37012373
ViRobotTrojan.Win32.Z.Agent.782848.BA
MicroWorld-eScanTrojan.GenericKD.37012373
Ad-AwareTrojan.GenericKD.37012373
SophosMal/Generic-S + Troj/TeslaA-BEI
ComodoTrojWare.Win32.Agent.fmcmf@0
F-SecureHeuristic.HEUR/AGEN.1142734
BitDefenderThetaGen:NN.ZemsilF.34692.Vm0@aSmYFKm
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.52b4434deeada589
EmsisoftTrojan.GenericKD.37012373 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1142734
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.AM!MTB
ArcabitTrojan.Generic.D234C395
AegisLabTrojan.MSIL.Crypt.4!c
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataTrojan.GenericKD.37012373
AhnLab-V3Trojan/Win.AgentTesla.C4507436
McAfeeRDN/Generic.hbg
MAXmalware (ai score=86)
MalwarebytesSpyware.PasswordStealer
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.F0D1C00EV21
YandexTrojan.AvsArher.bTJEKx
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/TeslaA-BEI?

Mal/Generic-S + Troj/TeslaA-BEI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment