Categories: Ransom

How to remove “Generic.Ransom.Balaclava.46DC9599”?

The Generic.Ransom.Balaclava.46DC9599 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Balaclava.46DC9599 virus can do?

  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Generic.Ransom.Balaclava.46DC9599?


File Info:

crc32: 3BD5C7F3md5: 9fa38a998620f4102cd436f619dd50e7name: upload_filesha1: ee21223026349461575f5bb03430c676ed61ebf4sha256: be8559e1aac67020dcaa28918e1c79c7e30f59e4162f1a465284f674cfa29f1esha512: 079a9e0f307f42816838fd7a161069805ffe9de12eb360c8136f959bd7d8a57bf6a0eb46302fe5cbd1008d3a416d43a2d3b5b68fbd685781c3056cac064dff3bssdeep: 1536:DplNxPp2z+rbwKZZ1Rstg5bccGcXrajYCgKx:DplNxPpH3bc2reYCJtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Balaclava.46DC9599 also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Ransom.Balaclava.46DC9599
McAfee GenericRXKJ-TG!9FA38A998620
Malwarebytes Ransom.FileCryptor
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Multi.Generic.4!c
Sangfor Malware
K7AntiVirus Trojan ( 0055d7231 )
BitDefender Generic.Ransom.Balaclava.46DC9599
K7GW Trojan ( 0055d7231 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Generic.Ransom.Balaclava.46DC9599
TrendMicro Ransom_Crypmod.R002C0PJ920
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
Alibaba Ransom:Win32/Filecoder.3b3bd8a7
NANO-Antivirus Trojan.Win32.Encoder.hjoybr
Ad-Aware Generic.Ransom.Balaclava.46DC9599
Emsisoft Generic.Ransom.Balaclava.46DC9599 (B)
Comodo Malware@#1uybsngx4r6k
F-Secure Heuristic.HEUR/AGEN.1117723
DrWeb Trojan.Encoder.31553
Zillya Trojan.Filecoder.Win32.14190
Invincea Mal/Generic-R + Mal/Behav-116
McAfee-GW-Edition BehavesLike.Win32.Infected.lm
MaxSecure Trojan.Malware.97594621.susgen
FireEye Generic.mg.9fa38a998620f410
Sophos Mal/Behav-116
Ikarus Trojan-Ransom.FileCrypter
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1117723
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.Dynamer
Microsoft Ransom:Win32/Balaclava.AR!MTB
ViRobot Trojan.Win32.Z.Encoder.71680
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
GData Generic.Ransom.Balaclava.46DC9599
Cynet Malicious (score: 90)
AhnLab-V3 Malware/Win32.Generic.C4080304
Acronis suspicious
VBA32 BScope.TrojanRansom.Crypren
ALYac Generic.Ransom.Balaclava.46DC9599
Cylance Unsafe
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Filecoder.NYS
TrendMicro-HouseCall Ransom_Crypmod.R002C0PJ920
Rising Ransom.Agent!1.C2EB (CLASSIC)
Yandex Trojan.Filecoder!t4TsvA1Uqc0
SentinelOne DFI – Malicious PE
Fortinet W32/Encoder.50F1!tr.ransom
BitDefenderTheta AI:Packer.DB7F17E21E
AVG Win32:Trojan-gen
Cybereason malicious.98620f
Avast Win32:Trojan-gen
Qihoo-360 Generic/HEUR/QVM19.1.DC38.Malware.Gen

How to remove Generic.Ransom.Balaclava.46DC9599?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago