Ransom

Should I remove “Generic.Ransom.MBRLock.24BB8287”?

Malware Removal

The Generic.Ransom.MBRLock.24BB8287 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.24BB8287 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.MBRLock.24BB8287?


File Info:

crc32: 060D7822
md5: 39a1224d766135f7222d632114de5321
name: 39A1224D766135F7222D632114DE5321.mlw
sha1: a6326e3a54f88659d44e9f3c0acbfc81f5f034a5
sha256: f8c46f76062d4982748db6b44fbd3dd689e0f7f96cbf18f8560988b4b20bd20a
sha512: d7f958b92b5b9571c2aa11eb65889f8605decec4b4f1b49b40c4fd54f6e0c585338e12b15312f1a5d10c5734e73a91c770a91a4fe3e9bc7c1ca0d4d4f09d534c
ssdeep: 12288:drmkMXcQxbX7rVZe1/laPvQCelY4oc6bEvSkz+:dqjXJxr7r/e19aPvreC4oPbcSka
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Generic.Ransom.MBRLock.24BB8287 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Generic-6629269-0
ALYacGeneric.Ransom.MBRLock.24BB8287
CylanceUnsafe
SangforWin.Malware.Zusy-6840460-0
K7GWAdware ( 004b87ea1 )
K7AntiVirusTrojan ( 005246d51 )
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/MBRlock.AQ
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Mbro.gen
BitDefenderGeneric.Ransom.MBRLock.24BB8287
MicroWorld-eScanGeneric.Ransom.MBRLock.24BB8287
Ad-AwareGeneric.Ransom.MBRLock.24BB8287
SophosGeneric ML PUA (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34088.Vq0@aOEQ!Heb
TrendMicroRansom.Win32.MBRLOCKER.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGeneric.mg.39a1224d766135f7
EmsisoftGeneric.Ransom.MBRLock.24BB8287 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.dnfy
AviraTR/Ransom.MBRlock.guhda
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftRansom:Win32/Molock.A!bit
ZoneAlarmHEUR:Trojan-Ransom.Win32.Mbro.gen
GDataWin32.Trojan-Ransom.Molock.A
Acronissuspicious
McAfeeGenericRXAE-NF!39A1224D7661
MAXmalware (ai score=86)
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallRansom.Win32.MBRLOCKER.SM
RisingRansom.MBRlock!1.B6DC (CLASSIC)
IkarusTrojan.Win32.MBRlock
MaxSecureDropper.Dinwod.frindll
FortinetW32/MBRlock.AQ!tr
AVGWin32:Trojan-gen

How to remove Generic.Ransom.MBRLock.24BB8287?

Generic.Ransom.MBRLock.24BB8287 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment