Malware

What is “Mal/Generic-S + Troj/TeslaA-BOL”?

Malware Removal

The Mal/Generic-S + Troj/TeslaA-BOL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-BOL virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/TeslaA-BOL?


File Info:

crc32: DCCAAAD7
md5: a381e4979ba8ba310fe8d201b1c8f935
name: A381E4979BA8BA310FE8D201B1C8F935.mlw
sha1: 30e3830819a8693ea2e7acb14c48908fb8645394
sha256: d0e6aa742fd3fc61b02d7597905d434df8765d59b648f273a246342425c84005
sha512: 84eb108c3f6e6a5a3d153f202abc4f78e251142f5c2217ad7d03779ffc95422848acc4b89f9aa6eda5d51b17ac4ae41b004a461d0ad93ab8d1b48905c62f0458
ssdeep: 12288:azm0nUbPzLNe6NsByuTgUEqOQz47dhC3FHlPk1rF7qShMJ5Y3DhsXJl:azRnUTzA6NzsnlXPmrsShMJiKXJl
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: AbandonedMutexExcepti.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: HerreriaZar
ProductVersion: 1.0.0.0
FileDescription: HerreriaZar
OriginalFilename: AbandonedMutexExcepti.exe

Mal/Generic-S + Troj/TeslaA-BOL also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.923
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37209857
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojanSpy:MSIL/Kryptik.aa6c0e49
K7GWRiskware ( 0040eff71 )
CyrenW32/MSIL_Kryptik.DLQ.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ABWH
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.37209857
MicroWorld-eScanTrojan.GenericKD.37209857
Ad-AwareTrojan.GenericKD.37209857
SophosMal/Generic-S + Troj/TeslaA-BOL
ComodoTrojWare.Win32.Agent.rcxmk@0
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.37209857
EmsisoftTrojan.GenericKD.37209857 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla!MTB
GridinsoftTrojan.Win32.Agent.dd!n
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataMSIL.Trojan.BSE.1UHAH4K
AhnLab-V3Trojan/Win.Generic.C4546337
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=85)
PandaTrj/Agent.ALS
TrendMicro-HouseCallTROJ_GEN.F0D1C00G821
IkarusTrojan.Msil
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.DLO!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Noon.HgIASYAA

How to remove Mal/Generic-S + Troj/TeslaA-BOL?

Mal/Generic-S + Troj/TeslaA-BOL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment