Malware

Mal/Generic-R + Troj/Tescrypt-C removal instruction

Malware Removal

The Mal/Generic-R + Troj/Tescrypt-C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Tescrypt-C virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Arabic (Lebanon)
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-R + Troj/Tescrypt-C?


File Info:

crc32: 8D2B9F0B
md5: a38a64c041bafce79348b641ad6b4bf0
name: A38A64C041BAFCE79348B641AD6B4BF0.mlw
sha1: 5da2c9f45771bf69dfb1aae8d86fcd3dca56cf16
sha256: 0f680f2b473ec4bd8e69bc09f9bfca9f3e0d32ea9df6f35aabe860b77982bea3
sha512: 33adeb1a5c0d5aab1d57f9cc5ab79d50ba14baa8f08deb93d0d54da5cf6bb0bd4b0270fd14e8a618056d38ad42a6631e88532cff972a4959b6bf15501183c7ef
ssdeep: 3072:4dPFM2eUuMtNeTTOn3XAVzyqU0SNnxBrFtM/FzplNuA+KinBAPnJiw:k9MTUu8NeG3SzyDnNxBrFtMrBiBAJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2015
InternalName: TODO:
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: TODO:
Translation: 0x3001 0x04b0

Mal/Generic-R + Troj/Tescrypt-C also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004b56ff1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3388
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaVirTool:Win32/Obfuscator.43419e2e
K7GWTrojan ( 004b56ff1 )
Cybereasonmalicious.45771b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.TeslaCrypt.I
APEXMalicious
AvastWin32:CryptoWall-AI [Trj]
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentWin32.Trojan.Raas.Auto
SophosMal/Generic-R + Troj/Tescrypt-C
BitDefenderThetaGen:NN.ZexaF.34790.qu0@a8LcG2lk
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.PUPXGD.dh
FireEyeGeneric.mg.a38a64c041bafce7
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.vetx
AviraHEUR/AGEN.1113288
Antiy-AVLTrojan/Generic.ASMalwS.17C88A9
MicrosoftVirTool:Win32/Obfuscator.QV
ZoneAlarmHEUR:Trojan.Win32.Generic
AhnLab-V3Trojan/Win32.Teslacrypt.R182517
McAfeeArtemis!A38A64C041BA
VBA32BScope.TrojanRansom.Bitman
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:euGqeGeOHngGH6oPbM2Z+Q)
YandexTrojan.Agent!3Y60jocmQds
IkarusTrojan-Ransom.TeslaCrypt
FortinetW32/TeslaCrypt.I!tr
AVGWin32:CryptoWall-AI [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cryptodef.HgIASOMA

How to remove Mal/Generic-R + Troj/Tescrypt-C?

Mal/Generic-R + Troj/Tescrypt-C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment