Malware

About “Mal/Generic-S + Troj/TeslaA-BSM” infection

Malware Removal

The Mal/Generic-S + Troj/TeslaA-BSM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-BSM virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/TeslaA-BSM?


File Info:

crc32: FD6127E9
md5: 0de73fc6325b5c7850165702644caef0
name: 0DE73FC6325B5C7850165702644CAEF0.mlw
sha1: 14045e7a234952980eaf4e64490f1647be615547
sha256: 5a3a78bc3d3a2f30b4eafee2516e4ce1a5d372a176290dfed30f72a7f8ab200a
sha512: 2a69b39e5ee814d71f8a295511cf44b172dd0ec9d33e62638b48cfd68f3956f3667f5a3bce9d08b80221fe3e3ec0fe6ed9b0c378ef2783e4ea9e3833a3287b54
ssdeep: 6144:bVDPuO8tfxMuQHwzxYYeDcecNSg/ih6sFxBFHOcn7K7XI3nS2Psbtid5LsAuz:FWRxxWwVYBW/ih66xBFHOKG7YHEZid8
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: 2005-2013 by Gray Iris Software LC
Assembly Version: 1.0.3.3
InternalName: xvS5B.exe
FileVersion: 1.0.3.3
CompanyName: Gray Iris Software LC
Comments: A library of commonly-needed utility classes.
ProductVersion: 1.0.3.3
FileDescription: Utilities from Gray Iris Software LC.
OriginalFilename: xvS5B.exe

Mal/Generic-S + Troj/TeslaA-BSM also known as:

K7AntiVirusTrojan ( 0057fbf21 )
LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.45878
CynetMalicious (score: 99)
ALYacSpyware.AgentTesla
SangforInfostealer.MSIL.Agensla.gen
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0057fbf21 )
Cybereasonmalicious.a23495
CyrenW32/MSIL_Kryptik.EXP.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACCU
ZonerTrojan.Win32.115683
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.46668320
MicroWorld-eScanTrojan.GenericKD.46668320
Ad-AwareTrojan.GenericKD.46668320
SophosMal/Generic-S + Troj/TeslaA-BSM
ComodoTrojWare.Win32.UMal.ekchx@0
F-SecureTrojan.TR/AD.AgentTesla.ojlku
TrendMicroTrojanSpy.MSIL.AGENSLA.USMANGN21
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
FireEyeGeneric.mg.0de73fc6325b5c78
EmsisoftTrojan.GenericKD.46668320 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.AgentTesla.ojlku
MicrosoftTrojan:Win32/AgentTesla!ml
ArcabitTrojan.Generic.D2C81A20
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataTrojan.GenericKD.46668320
AhnLab-V3Trojan/Win.PWSX-gen.C4562849
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=99)
MalwarebytesTrojan.MalPack.FVTN
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.AGENSLA.USMANGN21
IkarusWin32.SuspectCrc
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ACBN!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.AgentTesla.HgIASY8A

How to remove Mal/Generic-S + Troj/TeslaA-BSM?

Mal/Generic-S + Troj/TeslaA-BSM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment