Malware

Should I remove “Mal/Generic-R + Troj/Tesla-SS”?

Malware Removal

The Mal/Generic-R + Troj/Tesla-SS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Tesla-SS virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/Tesla-SS?


File Info:

crc32: 148F206E
md5: bdbf3914b56dc51ef193958d2bdc6f75
name: BDBF3914B56DC51EF193958D2BDC6F75.mlw
sha1: 23528526c242ecb9329ba794ce47456ed2c6e0e5
sha256: 9838953385d0be4746c472502ed04ee5b9d9a85e028d033792e3e345398aa587
sha512: ca8d4a8ca50796fc80ef17adf1cc6574e7ad99a918ec3053e1f9c703a61f2cea2e8684a29a26a75a53eefe8b64401a2b785449fe1dd8a57be00e26e4cfed2f92
ssdeep: 12288:b3lK8FluRs7Z8z4asvs1drdyImcHFebpvqgPZETw2K046Mnq0UnsO5lJkKzUvoP:ZZDECROhx9E
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019 - 2021
Assembly Version: 4.0.0.2
InternalName: XBUZr0l.exe
FileVersion: 4.0.0.2
CompanyName:
LegalTrademarks:
Comments:
ProductName: Geographic Interpreter
ProductVersion: 4.0.0.2
FileDescription: Geographic Interpreter
OriginalFilename: XBUZr0l.exe

Mal/Generic-R + Troj/Tesla-SS also known as:

K7AntiVirusTrojan ( 005886ce1 )
LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop18.42329
ALYacTrojan.GenericKD.47105552
MalwarebytesSpyware.TelegramBot
ZillyaTrojan.Delf.Win32.138851
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/AgentTesla.d37c07cd
K7GWTrojan ( 005886ce1 )
CyrenW32/MSIL_Troj.BOH.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/PSW.Delf.OSF
ZonerTrojan.Win32.120291
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.47105552
NANO-AntivirusTrojan.Win32.GCS.dkpiay
ViRobotTrojan.Win32.Z.Kryptik.886272.CM
MicroWorld-eScanTrojan.GenericKD.47105552
TencentMsil.Trojan-qqpass.Qqrob.Pjnr
Ad-AwareTrojan.GenericKD.47105552
SophosMal/Generic-R + Troj/Tesla-SS
TrendMicroTrojanSpy.MSIL.AGENSLA.USMANJ421
McAfee-GW-EditionBehavesLike.Win32.Fareit.cc
FireEyeGeneric.mg.bdbf3914b56dc51e
EmsisoftTrojan.GenericKD.47105552 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
GDataTrojan.GenericKD.47105552
AhnLab-V3Trojan/Win.MSILKrypt.R444068
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=99)
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.AGENSLA.USMANJ421
IkarusBackdoor.MSIL.Bladabindi
FortinetMSIL/Kryptik.ACXP!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/Tesla-SS?

Mal/Generic-R + Troj/Tesla-SS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment