Malware

Mal/Generic-R + Troj/TeslaA-UR removal tips

Malware Removal

The Mal/Generic-R + Troj/TeslaA-UR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/TeslaA-UR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/TeslaA-UR?


File Info:

crc32: D289614C
md5: bf71193a5a4545a1ce3c9609a24dc484
name: BF71193A5A4545A1CE3C9609A24DC484.mlw
sha1: 17fee6b83dd5e8d1f243250d0bae1ba1a25f7d04
sha256: 275c3e397902363689cb90b39a1fe6b367d385c629c18417a0ff76bfdb7f581f
sha512: ce31e84bf20f44b09f1308e23c3c3f4b818e7b195bb261e892b1def91fb32ffaf6848322f250f6a23b887cd12e79a70fd3179d6c426f02cd80b938cebdef1407
ssdeep: 12288:ieAEs9noMbKAn6wRt+50pH58pUC8ap8pUC8aHOBOhvBek6rMV1JU04RM9iVRJYC:oXoMbKK3R8T8OaJnV1y0Vyxpqg
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2005-2020
Assembly Version: 19.0.5.0
InternalName: StaticArrayInitTypeSize88.exe
FileVersion: 19.0.5.0
CompanyName: Price's Candles (Pty) Ltd.
LegalTrademarks:
Comments:
ProductName: Lion Match Employee
ProductVersion: 19.0.5.0
FileDescription: Lion Match Employee
OriginalFilename: StaticArrayInitTypeSize88.exe

Mal/Generic-R + Troj/TeslaA-UR also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36323782
FireEyeGeneric.mg.bf71193a5a4545a1
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00577a321 )
BitDefenderTrojan.GenericKD.36323782
K7GWTrojan ( 00577a321 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/MSIL_Kryptik.DBF.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojan:Win32/starter.ali1000139
ViRobotTrojan.Win32.Z.Kryptik.988160.B
AegisLabTrojan.Multi.Generic.4!c
Ad-AwareTrojan.GenericKD.36323782
SophosMal/Generic-R + Troj/TeslaA-UR
ComodoMalware@#3fhof9ecido6y
DrWebTrojan.PackedNET.537
TrendMicroTROJ_FRS.0NA103BC21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.Agent (A)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=89)
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.MT!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D22A41C6
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataWin32.Malware.CredStealer.DVVEK5@gen
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.C4331115
BitDefenderThetaGen:NN.ZemsilF.34804.8m0@auY9qIi
ALYacTrojan.GenericKD.36323782
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.ZPU
TrendMicro-HouseCallTROJ_FRS.0NA103BC21
TencentMsil.Trojan-qqpass.Qqrob.Pitl
YandexTrojan.AvsArher.bUSH7p
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.ZOD!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwMAMSsA

How to remove Mal/Generic-R + Troj/TeslaA-UR?

Mal/Generic-R + Troj/TeslaA-UR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment