Malware

Mal/Generic-S + Troj/TeslaA-BSC removal

Malware Removal

The Mal/Generic-S + Troj/TeslaA-BSC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-BSC virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/TeslaA-BSC?


File Info:

crc32: 33219502
md5: 0353af1ae14e14bf804fb78a04ae8f42
name: 0353AF1AE14E14BF804FB78A04AE8F42.mlw
sha1: 250aa0d3f7b16d7ff122f8ad16febb9213074676
sha256: 746073d0f2958ace46267fa4ed5badc249b7e3a55d76c2b230c0a8b457caf6a5
sha512: e72a7a3924b024edf190dbecf6d1466635093b9e6e366b8d283d71c8720707f989507322fb1bea3011fb4384ab69e88dddc61f1544cf0799e3bac693bc56c133
ssdeep: 12288:oKFMPOMK2WUP1bisWYHwDsiUwXXQk2Xa2JleDRk/ctY+SMPQipP5K:oK+qdIRtwYUX2K2JYDRuipw
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 1.0.0.0
InternalName: BlXcK.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: uNotepad
ProductVersion: 1.0.0.0
FileDescription: uNotepad
OriginalFilename: BlXcK.exe

Mal/Generic-S + Troj/TeslaA-BSC also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.946
CynetMalicious (score: 100)
ALYacGen:Variant.MSILHeracles.22136
CylanceUnsafe
SangforTrojan.MSIL.Noon.gen
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWSpyware ( 004bf53c1 )
CyrenW32/MSIL_Kryptik.EWZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.46663640
MicroWorld-eScanTrojan.GenericKD.46663640
Ad-AwareTrojan.GenericKD.46663640
SophosMal/Generic-S + Troj/TeslaA-BSC
BitDefenderThetaGen:NN.ZemsilF.34050.1m0@a8SdCKd
TrendMicroTrojanSpy.MSIL.NOON.USMANGM21
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
FireEyeGeneric.mg.0353af1ae14e14bf
EmsisoftTrojan.GenericKD.46663640 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataTrojan.GenericKD.46663640
AhnLab-V3Trojan/Win.Generic.C4562324
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.FVTN
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.NOON.USMANGM21
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.C666.Malware.Gen

How to remove Mal/Generic-S + Troj/TeslaA-BSC?

Mal/Generic-S + Troj/TeslaA-BSC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment