Categories: Ransom

Generic.Ransom.MBRLock.26DBC5C6 malicious file

The Generic.Ransom.MBRLock.26DBC5C6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.26DBC5C6 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs

How to determine Generic.Ransom.MBRLock.26DBC5C6?


File Info:

crc32: 8C696178md5: c3b71a14835536998a7b768ab9966c4cname: C3B71A14835536998A7B768AB9966C4C.mlwsha1: 6fc8e7a824bbd44adfc2b5fa4169b876e3516c0dsha256: fb32aa777acbff6da34852b1fa4378489517b9648540fc6b252f174fbd5a1c9esha512: d7e19c7a28674479ae89aa8f7a5a4d97c19886b26700dee39d8477aeb1a67abbc31f7fcead1c0362ce539480acc20a24a7a92601755c4fcf3f080e5f5bbdc0e8ssdeep: 24576:XEq789NtUKEvRlO1o0jsnhIqnkrww7C0QiOUer:0FLUKEHv0jgFkrRC0QiOU+type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248FileVersion: 1.2.8.0Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)ProductName: x6613x8bedx8a00x7a0bx5e8fProductVersion: 1.2.8.0FileDescription: x6613x8bedx8a00x7a0bx5e8fTranslation: 0x0804 0x04b0

Generic.Ransom.MBRLock.26DBC5C6 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Ransom.MBRLock.26DBC5C6
FireEye Generic.mg.c3b71a1483553699
CAT-QuickHeal Risktool.Flystudio.16885
Qihoo-360 Win32/Trojan.Molock.HwsBJlsA
McAfee Artemis!C3B71A148355
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Multi.Generic.lt2b
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
BitDefender Generic.Ransom.MBRLock.26DBC5C6
K7GW Trojan ( 005246d51 )
Cybereason malicious.483553
BitDefenderTheta Gen:NN.ZexaF.34608.Nn3aaOhx3wab
Cyren W32/Agent.EW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Generic-9820446-0
Alibaba Ransom:Win32/Molock.7d6f672b
NANO-Antivirus Trojan.Win32.Ransom.fcxwxp
ViRobot Trojan.Win32.Z.Ransom.1688947
Rising Ransom.MBRlock!1.B6DC (CLOUD)
Ad-Aware Generic.Ransom.MBRLock.26DBC5C6
Sophos Mal/Generic-S
F-Secure Trojan.TR/Ransom.Molock.mquxw
DrWeb Trojan.PWS.Wsgame.53013
Zillya Dropper.Dinwod.Win32.16740
TrendMicro Ransom_Molock.R03BC0DLN20
McAfee-GW-Edition BehavesLike.Win32.Generic.tm
Emsisoft Generic.Ransom.MBRLock.26DBC5C6 (B)
Jiangmin TrojanDownloader.Cutwail.ay
Avira TR/Ransom.Molock.mquxw
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.SGeneric
Microsoft Ransom:Win32/Molock
Gridinsoft Ransom.Win32.Agent.sa
Arcabit Generic.Ransom.MBRLock.26DBC5C6
GData Win32.Application.PUPStudio.A
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4276528
Acronis suspicious
VBA32 Trojan.Agentb
ALYac Generic.Ransom.MBRLock.26DBC5C6
Malwarebytes Trojan.Agent
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/FlyStudio.Injector.A potentially unwanted
TrendMicro-HouseCall Ransom_Molock.R03BC0DLN20
Tencent Win32.Trojan.Suspicious.Syrn
Yandex Trojan.GenAsa!lM0l40AkAPk
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/Agent.65CA!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (D)
MaxSecure Dropper.Dinwod.frindll

How to remove Generic.Ransom.MBRLock.26DBC5C6?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago