Malware

Mal/Generic-S + Troj/TeslaA-BLG (file analysis)

Malware Removal

The Mal/Generic-S + Troj/TeslaA-BLG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-BLG virus can do?

  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/TeslaA-BLG?


File Info:

crc32: 0110253F
md5: 4a90e1850fd9134416754acf4a97b93b
name: 4A90E1850FD9134416754ACF4A97B93B.mlw
sha1: f83d4d3baaecaf2ea0ec298e41d14c73d31b236e
sha256: f55ad48a4260c347a2f05585cbe49e675c38879ddcad77bbcf48c06d1ce909a4
sha512: 114e53871c042b010edda5c5ed32e2532cae0010c2c5a80c00b2d4ffeec3f51bca59a744db0f17865d8a706a24273cab6c5e72304d9b19a7e6fdb7818c72c4d3
ssdeep: 24576:eURRexpz0Uns8PIwbKGaJzdW5Im8DHK8:ek+gus8Q4KGmdWmhz
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: ucROJSEU.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Pharmacy Project
ProductVersion: 1.0.0.0
FileDescription: Pharmacy Project
OriginalFilename: ucROJSEU.exe

Mal/Generic-S + Troj/TeslaA-BLG also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37141454
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/MSIL_Troj.BDE.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ABQL
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.37141454
MicroWorld-eScanTrojan.GenericKD.37141454
Ad-AwareTrojan.GenericKD.37141454
SophosMal/Generic-S + Troj/TeslaA-BLG
BitDefenderThetaGen:NN.ZemsilF.34758.Fn0@a4z3TTk
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeGeneric.mg.4a90e1850fd91344
EmsisoftTrojan.GenericKD.37141454 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_89%
MicrosoftTrojan:Win32/AgentTesla!ml
GDataTrojan.GenericKD.37141454
McAfeeArtemis!4A90E1850FD9
MAXmalware (ai score=88)
VBA32CIL.HeapOverride.Heur
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FGRQ!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Mal/Generic-S + Troj/TeslaA-BLG?

Mal/Generic-S + Troj/TeslaA-BLG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment