Malware

Mal/Generic-S + Troj/TeslaA-BGS removal guide

Malware Removal

The Mal/Generic-S + Troj/TeslaA-BGS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-BGS virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/TeslaA-BGS?


File Info:

crc32: 3B2E9C37
md5: 258335ebaf6d0633eb15bd5c0e3277ff
name: 258335EBAF6D0633EB15BD5C0E3277FF.mlw
sha1: ee53a539a70ad89ad306cf24db9209278219200c
sha256: 8a2787b56ac9b4c4d6189a64b5e39f6c827fdde2170b3e756b96345a3d178733
sha512: 52124681de912e9df71fee4df84c660874cac79eab664bf2c0b8559d8572d7263306043d2ada2f6fb4320a1d25e10a9869512c6931c547c0544766f656496e8e
ssdeep: 24576:PHVZWUVYtXiZnj+2kR5+PiBfthJL6mGXj/:qUYtXiZaHR5+KH6mG
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: 2009 - 2021 Scion
Assembly Version: 7.9.0.0
InternalName: cDisplayClass00.exe
FileVersion: 7.9.0.0
CompanyName: Funtown toys
LegalTrademarks:
Comments:
ProductName: Laboratory Technician
ProductVersion: 7.9.0.0
FileDescription: Laboratory Technician
OriginalFilename: cDisplayClass00.exe

Mal/Generic-S + Troj/TeslaA-BGS also known as:

K7AntiVirusTrojan ( 0057db3c1 )
DrWebTrojan.PackedNET.820
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37057797
CylanceUnsafe
SangforInfostealer.MSIL.Agensla.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.7f0a95d8
K7GWTrojan ( 0057db3c1 )
CyrenW32/MSIL_Troj.BAB.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ABIB
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.37057797
MicroWorld-eScanTrojan.GenericKD.37057797
Ad-AwareTrojan.GenericKD.37057797
SophosMal/Generic-S + Troj/TeslaA-BGS
ComodoTrojWare.Win32.Agent.hlgam@0
TrendMicroTROJ_FRS.0NA104F821
McAfee-GW-EditionPWS-FCZF!258335EBAF6D
FireEyeTrojan.GenericKD.37057797
EmsisoftTrojan.Crypt (A)
WebrootW32.Trojan.Gen
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Generic.D2357505
AegisLabTrojan.MSIL.Agensla.i!c
GDataMSIL.Trojan.PSE.QRM74F
AhnLab-V3Trojan/Win.Generic.R424589
McAfeePWS-FCZF!258335EBAF6D
MAXmalware (ai score=85)
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA104F821
RisingTrojan.Kryptik/MSIL!1.D711 (CLASSIC)
IkarusWin32.SuspectCrc
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/TeslaA-BGS?

Mal/Generic-S + Troj/TeslaA-BGS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment