Ransom

Mal/Generic-R + Mal/Ransom-FQ removal guide

Malware Removal

The Mal/Generic-R + Mal/Ransom-FQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Ransom-FQ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Starts servers listening on 0.0.0.0:38466, 0.0.0.0:40664
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics

Related domains:

k.modakenchina.com
s.modakenchina.com
edgedl.me.gvt1.com

How to determine Mal/Generic-R + Mal/Ransom-FQ?


File Info:

crc32: 04B7C192
md5: 21335c83386659af4742d807d78ba026
name: 21335C83386659AF4742D807D78BA026.mlw
sha1: 3378ee9b5bcf1783e385b603bc46597ad66ccea6
sha256: 05b34accc09204d9f6e5c23d702e13929b6272394e94ec9167f20111233496cf
sha512: 4abbf4168873c6cfcf4b313499974077ba55f24770da43068f4029c9433ae92f0fcb23349eacc17e327f0b2a5166f3530c938cef6a6837a2e390b33909141b74
ssdeep: 3072:aVArAP76vOyYNnS9aLATvCVVqyfBNZnK109NtRPDKl7MQ5fY:ap76vMnSELQCBZy109BPi7MOA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, yuneortiurik
FileVersion: 10.1.10.11
ProductVersion: 10.1.10.11
Translation: 0x0809 0x04b0

Mal/Generic-R + Mal/Ransom-FQ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24561
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.Mint.Jamg.C
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.57
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:Win32/Bunitu.ali1000105
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.338665
CyrenW32/S-c5d37cab!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GDBZ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cryptomix-6489177-0
KasperskyHEUR:Trojan-Ransom.Win32.GandCrypt.gen
BitDefenderTrojan.Mint.Jamg.C
NANO-AntivirusTrojan.Win32.NeutrinoPOS.exytnd
ViRobotTrojan.Win32.Agent.206336.Q
MicroWorld-eScanTrojan.Mint.Jamg.C
TencentMalware.Win32.Gencirc.10b54be4
Ad-AwareTrojan.Mint.Jamg.C
SophosMal/Generic-R + Mal/Ransom-FQ
ComodoTrojWare.Win32.NeutrinoPOS.D@7iu3t4
BitDefenderThetaGen:NN.ZexaF.34058.nu0@aOGzsHiO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.21335c83386659af
EmsisoftTrojan.Mint.Jamg.C (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Blocker.ifn
AviraHEUR/AGEN.1126869
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2473789
MicrosoftTrojan:Win32/Ursnif.KDS!MTB
ZoneAlarmHEUR:Trojan-Ransom.Win32.GandCrypt.gen
GDataTrojan.Mint.Jamg.C
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeeGenericRXEB-KP!21335C833866
MAXmalware (ai score=100)
VBA32TrojanBanker.NeutrinoPOS
MalwarebytesRansom.GandCrab
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.GenAsa!k6eg88dDJ1Y
IkarusTrojan-Dropper.Win32.Danabot
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GLKY!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Mal/Generic-R + Mal/Ransom-FQ?

Mal/Generic-R + Mal/Ransom-FQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment