Malware

Mal/Generic-S + Troj/TeslaA-BGX removal guide

Malware Removal

The Mal/Generic-S + Troj/TeslaA-BGX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-BGX virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/TeslaA-BGX?


File Info:

crc32: 03272019
md5: 012a51422994556bb61d7c5db88c9665
name: 012A51422994556BB61D7C5DB88C9665.mlw
sha1: 38342f0c4406bf487f92b8fc0920bc0a8ae979f1
sha256: b6ee611d5102474af00c6b53f17ca9060318c9a7061b69e958eeef41724fd62a
sha512: cffffff8f2f88820ce05cdfefdf3337f85f6c24423bb1ce418c82d0004c7a25b7122df6d161707d956f975587800df7e8d8e1e1c0130f39964dfa9a56764af48
ssdeep: 24576:sBilGvLNxEy/AnNgfCiDT5fTxvm9I3mlasDK/0Q3:a7FYC5fThm9zl
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: or
Assembly Version: 7.6.7.1
InternalName: FZ3Z8M.exe
FileVersion: 2.1.4.5
CompanyName: we
LegalTrademarks: un
Comments: it
ProductName: it
ProductVersion: 2.1.4.5
FileDescription: we
OriginalFilename: FZ3Z8M.exe

Mal/Generic-S + Troj/TeslaA-BGX also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.508630
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0057dcd21 )
CyrenW32/Trojan.HUBW-6280
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ABJO
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
BitDefenderTrojan.GenericKD.46457462
MicroWorld-eScanTrojan.GenericKD.46457462
Ad-AwareTrojan.GenericKD.46457462
SophosMal/Generic-S + Troj/TeslaA-BGX
BitDefenderThetaGen:NN.ZemsilF.34722.mn0@ayWymyg
TrendMicroBackdoor.MSIL.NANOCORE.USMANF921
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.012a51422994556b
EmsisoftGen:Variant.Bulz.508630 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.AgentTesla.pyvtq
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:MSIL/AgentTesla.BFI!MTB
ArcabitTrojan.Bulz.D7C2D6
AegisLabTrojan.MSIL.NanoBot.m!c
GDataTrojan.GenericKD.46457462
McAfeeArtemis!012A51422994
MAXmalware (ai score=80)
VBA32CIL.HeapOverride.Heur
MalwarebytesMalware.AI.3046158328
PandaTrj/CI.A
TrendMicro-HouseCallBackdoor.MSIL.NANOCORE.USMANF921
IkarusWin32.SuspectCrc
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABID!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/TeslaA-BGX?

Mal/Generic-S + Troj/TeslaA-BGX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment