Malware

Mal/Generic-R + Troj/Tesla-LX malicious file

Malware Removal

The Mal/Generic-R + Troj/Tesla-LX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Tesla-LX virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/Tesla-LX?


File Info:

crc32: 5CB73C9E
md5: a784e5f1116446c6cbb0aec492b3d182
name: A784E5F1116446C6CBB0AEC492B3D182.mlw
sha1: 1061441d8fcbb622840332a3e554fe292c88514c
sha256: c0ed7f53b0c28409c5ab30405d4dfc5c30e38fa14bbd7f85c7d92ba2604fbae6
sha512: 251e6c6a93163dc5e1704f6ea3098318f1a6295f9b225a5685703b5db2f225f16ae88daabbd50ca2725f50c7d445e1e37ae6ff92eec51f9ebc056a3f17c83491
ssdeep: 6144:SLwu2IcMC8yy+k1zY9/okqNs8gMqrVSIdEgJF9eQmq/1qOrZY4boHeUM:SLh2FMmyMe1N6MeT5JWQsOVY4Ye
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2010
Assembly Version: 1.0.0.0
InternalName: Axas.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ExpenseManager
ProductVersion: 1.0.0.0
FileDescription: ExpenseManager
OriginalFilename: Axas.exe

Mal/Generic-R + Troj/Tesla-LX also known as:

K7AntiVirusSpyware ( 004bf6371 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.13306
CynetMalicious (score: 100)
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanPSW:MSIL/Agensla.0db56a2d
K7GWSpyware ( 004bf6371 )
Cybereasonmalicious.d8fcbb
CyrenW32/MSIL_Kryptik.EPS.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32MSIL/Spy.Agent.AES
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.37150453
MicroWorld-eScanTrojan.GenericKD.37150453
Ad-AwareATI:AgentTesla.1CF2ED20
SophosMal/Generic-R + Troj/Tesla-LX
ComodoMalware@#ti69mkgj2fth
BitDefenderThetaGen:NN.ZemsilF.34770.ym0@ayx9eHh
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.AGENSLA.USMANFS21
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.a784e5f1116446c6
EmsisoftTrojan.GenericKD.37150453 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Generic.D236DEF5
AegisLabTrojan.MSIL.Agensla.i!c
GDataTrojan.GenericKD.37150453
AhnLab-V3Malware/Win.Generic.C4537470
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=85)
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojan.Win32.AGENSLA.USMANFS21
IkarusTrojan-Spy.Keylogger.AgentTesla
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABQV!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.HwMAOH0A

How to remove Mal/Generic-R + Troj/Tesla-LX?

Mal/Generic-R + Troj/Tesla-LX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment