Malware

Mal/Generic-S + Troj/Tesla-KX malicious file

Malware Removal

The Mal/Generic-S + Troj/Tesla-KX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Tesla-KX virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/Tesla-KX?


File Info:

crc32: 33ABE765
md5: 43d9d5e48c90b0c0b68a08ab61be360f
name: 43D9D5E48C90B0C0B68A08AB61BE360F.mlw
sha1: a9f63aa6af4e88e2ec0187f95e4852a9edecd0c8
sha256: 160bbb68cd1f373f8c076da138f6e208b2a5cd9122496c7c099bbf13d8ab4ff9
sha512: bc265b323e4130ea500d2476747b62382f1971c96abd2714bbf6293b958e58738d4180e9b70d9736ab05db48967a691bc49cda6d0c40acb91684eacfb6237008
ssdeep: 12288:qctD0hWvTcIUwbiMN8UUtgUJUnETdT/spoG2FL+wTsoe+:qctO7U/kTAneCqsoe
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2015 - 2021
Assembly Version: 1.0.0.0
InternalName: ByteArrayTypeInfo.exe
FileVersion: 1.0.0.0
CompanyName: UrbaniSoftxae
LegalTrademarks:
Comments: de Mailslot tipo cliente
ProductName: Mail Slot
ProductVersion: 1.0.0.0
FileDescription: Mail Slot
OriginalFilename: ByteArrayTypeInfo.exe

Mal/Generic-S + Troj/Tesla-KX also known as:

K7AntiVirusTrojan ( 0057d98b1 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.817
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37037872
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/AgentTesla.222a4b0a
K7GWTrojan ( 0057d98b1 )
CyrenW32/Trojan.GIN.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ABHM
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.37037872
ViRobotTrojan.Win32.Z.Wacatac.1106944.A
MicroWorld-eScanTrojan.GenericKD.37037872
Ad-AwareTrojan.GenericKD.37037872
SophosMal/Generic-S + Troj/Tesla-KX
TrendMicroTrojanSpy.MSIL.AGENSLA.USMANF421
McAfee-GW-EditionPWS-FCZF!43D9D5E48C90
FireEyeGeneric.mg.43d9d5e48c90b0c0
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.qburl
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D2352730
AegisLabTrojan.MSIL.Agensla.i!c
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKD.37037872
AhnLab-V3Trojan/Win.Generic.R423944
McAfeePWS-FCZF!43D9D5E48C90
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.ADC
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.AGENSLA.USMANF421
IkarusBackdoor.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABHE!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Tesla-KX?

Mal/Generic-S + Troj/Tesla-KX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment