Malware

Should I remove “Mal/Generic-S + Troj/TeslaA-IY”?

Malware Removal

The Mal/Generic-S + Troj/TeslaA-IY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TeslaA-IY virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/TeslaA-IY?


File Info:

crc32: 002B5106
md5: 493b141a1c9d5b565903b7a03e3e3df5
name: 493B141A1C9D5B565903B7A03E3E3DF5.mlw
sha1: 9ec07a53be112deec2ac95a2551cf9f3d5ec8f10
sha256: aa393d05907175f17a9e6d12293e49f828270a18b73f02262401122e4101b7cf
sha512: 88918d75aebb0c26b25117bf2ac33f495628a73bfe8d6b8f5c8d232cb32c41298878b2c06ce2b2c8dfab2fa454bccbc327d639ba351d8317b70452c6d065f78e
ssdeep: 12288:rCsLwgKtA1AM79hFEyZhcg1tGZRt7W6I774gCE4MlBIBERngL:utA1x7dEA6USqMrKlSmRng
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017 - 2020
Assembly Version: 7.4.0.1
InternalName: 7T.exe
FileVersion: 7.4.0.1
CompanyName: Galacticos
LegalTrademarks:
Comments:
ProductName: Mini Paint
ProductVersion: 7.4.0.1
FileDescription: Mini Paint
OriginalFilename: 7T.exe

Mal/Generic-S + Troj/TeslaA-IY also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.405
MicroWorld-eScanTrojan.GenericKD.45042563
FireEyeGeneric.mg.493b141a1c9d5b56
CAT-QuickHealTrojan.MSIL
McAfeeRDN/Generic BackDoor
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00574c631 )
BitDefenderTrojan.GenericKD.45042563
K7GWTrojan ( 00574c631 )
Cybereasonmalicious.3be112
CyrenW32/MSIL_Kryptik.CAS.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:MSIL/Kryptik.1cc04ca7
ViRobotTrojan.Win32.Z.Kryptik.664064.AT
Ad-AwareTrojan.GenericKD.45042563
SophosMal/Generic-S + Troj/TeslaA-IY
TrendMicroBackdoor.MSIL.REMCOS.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
EmsisoftTrojan.Crypt (A)
AviraTR/AD.AgentTesla.ymgew
MAXmalware (ai score=84)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla.SS!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Generic.D2AF4B83
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataTrojan.GenericKD.45042563
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Backdoor.C4265200
ALYacTrojan.GenericKD.45042563
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.ZBH
TrendMicro-HouseCallBackdoor.MSIL.REMCOS.SM
YandexTrojan.Crypt!inl9K7zYYiM
IkarusTrojan.Inject
FortinetMSIL/Kryptik.ZBU!tr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM03.0.FC57.Malware.Gen

How to remove Mal/Generic-S + Troj/TeslaA-IY?

Mal/Generic-S + Troj/TeslaA-IY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment