Categories: Ransom

About “Generic.Ransom.Balaclava.BD2049A7” infection

The Generic.Ransom.Balaclava.BD2049A7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Balaclava.BD2049A7 virus can do?

  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Generic.Ransom.Balaclava.BD2049A7?


File Info:

crc32: 0C590D2Bmd5: 11c5e7132395459fc9b7a2e5d5015ffename: upload_filesha1: f901426ab4b35adc08d70955845ddd09757951absha256: 2f77160a6042797f0d17bef5bce95151fcb3c8cd61f43bfd22b1ab2420b3ccb8sha512: 62c0e230b38ed2e782a2f1c6de19766683ab9fb76c5a7780ce396e7571dfb56502e4dd2b933e082cef75228855afe530a68fa7187dc4bcc7a73a78a111fe32dfssdeep: 1536:ioFVp09BvlGFz2rMwKhZ1Rstg5bccGcXjYCgKc:Dp09Bv4Z3bc2jYCJtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Balaclava.BD2049A7 also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.31699
MicroWorld-eScan Generic.Ransom.Balaclava.BD2049A7
ALYac Generic.Ransom.Balaclava.BD2049A7
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.13875
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:Win32/generic.ali2000010
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Generic.Ransom.Balaclava.BD2049A7
Invincea Mal/Generic-R + Mal/Behav-116
BitDefenderTheta AI:Packer.EC08405E1E
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender Generic.Ransom.Balaclava.BD2049A7
NANO-Antivirus Trojan.Win32.Encoder.hjsscz
AegisLab Trojan.Win32.Akfcgwm.4!c
Avast Win32:Trojan-gen
Ad-Aware Generic.Ransom.Balaclava.BD2049A7
Sophos Mal/Behav-116
Comodo .UnclassifiedMalware@0
F-Secure Heuristic.HEUR/AGEN.1117723
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.0NA103J920
McAfee-GW-Edition BehavesLike.Win32.Infected.lm
FireEye Generic.mg.11c5e7132395459f
Emsisoft Generic.Ransom.Balaclava.BD2049A7 (B)
SentinelOne DFI – Suspicious PE
Jiangmin Trojan.Crypmod.xp
Avira HEUR/AGEN.1117723
MAX malware (ai score=85)
Antiy-AVL Trojan[Ransom]/Win32.Crypmod
Microsoft Trojan:Win32/Occamy.C2F
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
GData Generic.Ransom.Balaclava.BD2049A7
Cynet Malicious (score: 90)
AhnLab-V3 Malware/Win32.Generic.C4080304
Acronis suspicious
McAfee RDN/Generic.hra
VBA32 BScope.TrojanRansom.Crypren
Malwarebytes Ransom.FileCryptor
ESET-NOD32 a variant of Win32/Filecoder.NYS
Rising Ransom.Agent!1.C2EB (CLASSIC)
Yandex Trojan.Filecoder!1xB2vhAyfy8
Ikarus Trojan.SuspectCRC
MaxSecure Trojan.Malware.83563818.susgen
Fortinet W32/Crypmod.ADJP!tr.ransom
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
Qihoo-360 Generic/HEUR/QVM19.1.6FE9.Malware.Gen

How to remove Generic.Ransom.Balaclava.BD2049A7?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Tedy.551777 (file analysis)

The Tedy.551777 is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

About “Lazy.518842” infection

The Lazy.518842 is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

HackTool:Win32/Malgent!MSR information

The HackTool:Win32/Malgent!MSR is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

Barys.27333 malicious file

The Barys.27333 is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago

How to remove “Win32/Kryptik.GKHS”?

The Win32/Kryptik.GKHS is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago

What is “Malware.AI.1865006162”?

The Malware.AI.1865006162 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago