Ransom

How to remove “Mal/Generic-R + Mal/Ransom-FN”?

Malware Removal

The Mal/Generic-R + Mal/Ransom-FN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Ransom-FN virus can do?

  • Unconventionial language used in binary resources: Spanish (Guatemala)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Mal/Ransom-FN?


File Info:

crc32: D1F7C057
md5: 882b21599087702d2597b1e43928669e
name: 882B21599087702D2597B1E43928669E.mlw
sha1: 73d8985ad4b9d6bd9d2a098e85b61ff8aadcb1a2
sha256: 7b544380320220e21d475afa69635c57884792a5f654714c485a1c3460bc3dd9
sha512: 657af357b82410376f4f8c959f29397af4f1ddb26a7d69f937083fd6ef28e985d615dc236dd3fa0cb19a896e0007a2642aa42be2e5bea12cb317cf6a04b5619a
ssdeep: 3072:QP+XUV5mDad+zrQJ6PMayJtXbcH+YN+cc+6o8RMPdlA917IGvMu8GdW2ZCfRqwK:Wtzp6uJ9x64Wy1iGdH6XL38sME
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + Mal/Ransom-FN also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.11620
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.BRMon.Gen.4
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00520df91 )
Cybereasonmalicious.990877
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GARU
APEXMalicious
AvastFileRepMetagen [Malware]
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Panda.eyyrwt
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Trojan.Generic.Dzjv
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-R + Mal/Ransom-FN
ComodoTrojWare.Win32.Crypt.BF@7gchou
BitDefenderThetaGen:NN.ZexaF.34608.suW@aO!i7JZ
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.882b21599087702d
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1106539
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Gandcrab.SF!MTB
ArcabitTrojan.BRMon.Gen.4
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.4
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeeGenericRXDP-BY!882B21599087
MAXmalware (ai score=99)
VBA32Trojan-Ransom.Blocker
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingMalware.Obscure/Heur!1.A89E (CLOUD)
YandexTrojan.GenAsa!IArgMHJ80pw
IkarusTrojan.Win32.Danabot
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GMUU!tr
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.7fd

How to remove Mal/Generic-R + Mal/Ransom-FN?

Mal/Generic-R + Mal/Ransom-FN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment