Ransom

Generic.Ransom.Mespinoza.81006221 removal instruction

Malware Removal

The Generic.Ransom.Mespinoza.81006221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Mespinoza.81006221 virus can do?

  • Steals private information from local Internet browsers
  • Network activity detected but not expressed in API logs

How to determine Generic.Ransom.Mespinoza.81006221?


File Info:

crc32: E4B7B36A
md5: 4ff21b1cec174bbb5bf0b22e42a56af0
name: 4FF21B1CEC174BBB5BF0B22E42A56AF0.mlw
sha1: 3c7ae5cfc9053284c73aa34819fd47fd7bc40cc7
sha256: 48355bd2a57d92e017bdada911a4b31aa7225c0b12231c9cbda6717616abaea3
sha512: 96a93838cedd0c9d847ca975ad7728e7bfa3662a29564ead784c2fbefc436a850aa2f9d218587a8130c1a08d5cf745ebd3b5c41afa8cda8f733086507f987c84
ssdeep: 12288:KMov9f279P+OeO+OeNhBBhhBBmBRW3aHhIBiVMbD1fsxGJ:Tov9+xBRW3+hIIVERwG
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.Mespinoza.81006221 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.Mespinoza.81006221
Qihoo-360Win32/Trojan.7d1
McAfeeRDN/Ransom
MalwarebytesRansom.Mespinoza
AegisLabTrojan.Win32.Zudochka.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGeneric.Ransom.Mespinoza.81006221
K7GWTrojan ( 0055b4ae1 )
K7AntiVirusTrojan ( 0055b4ae1 )
ArcabitGeneric.Ransom.Mespinoza.D4D40E8D
SymantecRansom.Gen
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zudochka.esx
AlibabaRansom:Win32/generic.ali2000010
NANO-AntivirusTrojan.Win32.Zudochka.hqdobx
TencentWin32.Trojan.Raas.Auto
Ad-AwareGeneric.Ransom.Mespinoza.81006221
SophosMal/Generic-R + Troj/Pysa-A
ComodoMalware@#2hddhd7h7l17w
F-SecureTrojan.TR/FileCoder.hefip
DrWebTrojan.Encoder.32290
ZillyaTrojan.Filecoder.Win32.15606
TrendMicroRansom.Win32.MESPINOZA.SMDA
McAfee-GW-EditionBehavesLike.Win32.Ransom.gh
FireEyeGeneric.mg.4ff21b1cec174bbb
EmsisoftGeneric.Ransom.Mespinoza.81006221 (B)
JiangminTrojan.Zudochka.iv
WebrootW32.Ransom.Mespinoza
AviraTR/FileCoder.hefip
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Zudochka
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Filecoder.PD!MTB
ZoneAlarmTrojan.Win32.Zudochka.esx
GDataGeneric.Ransom.Mespinoza.81006221
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C3650054
VBA32Trojan.Zudochka
ALYacTrojan.Ransom.Mespinoza
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Filecoder.NYO
TrendMicro-HouseCallRansom.Win32.MESPINOZA.SMDA
RisingRansom.Agent!1.C222 (CLASSIC)
YandexTrojan.Filecoder!a5+0AOOa7ac
IkarusTrojan-Ransom.FileCrypter
eGambitUnsafe.AI_Score_87%
FortinetW32/Filecoder.NYO!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34658.FCW@aOYBbthi
AVGWin32:RansomX-gen [Ransom]
AvastWin32:RansomX-gen [Ransom]
MaxSecureTrojan.Malware.121218.susgen

How to remove Generic.Ransom.Mespinoza.81006221?

Generic.Ransom.Mespinoza.81006221 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment