Categories: Ransom

Mal/Generic-R + Mal/Ransom-FQ removal guide

The Mal/Generic-R + Mal/Ransom-FQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Ransom-FQ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Starts servers listening on 0.0.0.0:38466, 0.0.0.0:40664
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics

Related domains:

k.modakenchina.com
s.modakenchina.com
edgedl.me.gvt1.com

How to determine Mal/Generic-R + Mal/Ransom-FQ?


File Info:

crc32: 04B7C192md5: 21335c83386659af4742d807d78ba026name: 21335C83386659AF4742D807D78BA026.mlwsha1: 3378ee9b5bcf1783e385b603bc46597ad66ccea6sha256: 05b34accc09204d9f6e5c23d702e13929b6272394e94ec9167f20111233496cfsha512: 4abbf4168873c6cfcf4b313499974077ba55f24770da43068f4029c9433ae92f0fcb23349eacc17e327f0b2a5166f3530c938cef6a6837a2e390b33909141b74ssdeep: 3072:aVArAP76vOyYNnS9aLATvCVVqyfBNZnK109NtRPDKl7MQ5fY:ap76vMnSELQCBZy109BPi7MOAtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, yuneortiurikFileVersion: 10.1.10.11ProductVersion: 10.1.10.11Translation: 0x0809 0x04b0

Mal/Generic-R + Mal/Ransom-FQ also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053305e1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24561
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ5
ALYac Trojan.Mint.Jamg.C
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.57
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Trojan:Win32/Bunitu.ali1000105
K7GW Trojan ( 0053305e1 )
Cybereason malicious.338665
Cyren W32/S-c5d37cab!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GDBZ
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cryptomix-6489177-0
Kaspersky HEUR:Trojan-Ransom.Win32.GandCrypt.gen
BitDefender Trojan.Mint.Jamg.C
NANO-Antivirus Trojan.Win32.NeutrinoPOS.exytnd
ViRobot Trojan.Win32.Agent.206336.Q
MicroWorld-eScan Trojan.Mint.Jamg.C
Tencent Malware.Win32.Gencirc.10b54be4
Ad-Aware Trojan.Mint.Jamg.C
Sophos Mal/Generic-R + Mal/Ransom-FQ
Comodo TrojWare.Win32.NeutrinoPOS.D@7iu3t4
BitDefenderTheta Gen:NN.ZexaF.34058.nu0@aOGzsHiO
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPGANDCRAB.SMG2
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.21335c83386659af
Emsisoft Trojan.Mint.Jamg.C (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Blocker.ifn
Avira HEUR/AGEN.1126869
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.2473789
Microsoft Trojan:Win32/Ursnif.KDS!MTB
ZoneAlarm HEUR:Trojan-Ransom.Win32.GandCrypt.gen
GData Trojan.Mint.Jamg.C
AhnLab-V3 Win-Trojan/MalPe34.Suspicious.X2029
Acronis suspicious
McAfee GenericRXEB-KP!21335C833866
MAX malware (ai score=100)
VBA32 TrojanBanker.NeutrinoPOS
Malwarebytes Ransom.GandCrab
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Yandex Trojan.GenAsa!k6eg88dDJ1Y
Ikarus Trojan-Dropper.Win32.Danabot
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/Kryptik.GLKY!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.GandCrab.HwoCEpsA

How to remove Mal/Generic-R + Mal/Ransom-FQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Troj/VB-IGX”?

The Troj/VB-IGX is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

UDS:Trojan.Win32.DBadur removal tips

The UDS:Trojan.Win32.DBadur is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

What is “Jalapeno.348”?

The Jalapeno.348 is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Razy.665944 removal

The Razy.665944 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Symmi.3599 removal instruction

The Symmi.3599 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Malware.AI.73035705 information

The Malware.AI.73035705 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago