Malware

Mal/Generic-S + Troj/TeslaA-BMB removal guide

Malware Removal

The Mal/Generic-S + Troj/TeslaA-BMB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-BMB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/TeslaA-BMB?


File Info:

crc32: A5B9E800
md5: 7ed00eed06a792bea8e808c3b824db88
name: 7ED00EED06A792BEA8E808C3B824DB88.mlw
sha1: 8a385bcd833f7f1ed15725e07f94d0109b1d3192
sha256: c5808930a7bae7680c98a7ad4e5501b23c3cd1095d2ec4a7ea874a28e985dfd5
sha512: c6411ad1d7c52aaa57bf5989a051c74b07ee1c3f9aef46e8fda504c8f4990262b42c38b8df4e887d9f6c3a2437603e79f27d8494168fb9ddac4831e156e22f6f
ssdeep: 12288:tAwuo3ybgv35yT+N65fCSOCtoKsOjprHp8vWWIP7XKBy5OIul2uoBpb:tgExO+oCRCtBjptuN85FM2uGb
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 16.2.7.0
InternalName: StrongNameIdentityPermissionAttribute.exe
FileVersion: 16.2.7.0
CompanyName: Hindustan Unilever
LegalTrademarks:
Comments:
ProductName: DAL List Generator
ProductVersion: 16.2.7.0
FileDescription: DAL List Generator
OriginalFilename: StrongNameIdentityPermissionAttribute.exe

Mal/Generic-S + Troj/TeslaA-BMB also known as:

K7AntiVirusTrojan ( 0057ea331 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.889
ALYacSpyware.AgentTesla
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderTrojan.GenericKD.37150876
K7GWTrojan ( 0057ea331 )
Cybereasonmalicious.d833f7
CyrenW32/MSIL_Kryptik.EQG.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ABRU
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Crypt.gen
MicroWorld-eScanTrojan.GenericKD.37150876
Ad-AwareTrojan.GenericKD.37150876
SophosMal/Generic-S + Troj/TeslaA-BMB
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.7ed00eed06a792be
EmsisoftTrojan.GenericKD.37150876 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.zcryb
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
GDataTrojan.GenericKD.37150876
McAfeeRDN/Generic.dx
MAXmalware (ai score=88)
MalwarebytesSpyware.LokiBot
TrendMicro-HouseCallTROJ_GEN.R002H0CFS21
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ZXG!tr

How to remove Mal/Generic-S + Troj/TeslaA-BMB?

Mal/Generic-S + Troj/TeslaA-BMB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment