Ransom

Generic.Ransom.MBRLock.2A8D6B90 removal

Malware Removal

The Generic.Ransom.MBRLock.2A8D6B90 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.2A8D6B90 virus can do?

  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

How to determine Generic.Ransom.MBRLock.2A8D6B90?


File Info:

crc32: BBAF936C
md5: c0a6aa530ad946ad9a0e0a1d06ca5e0b
name: C0A6AA530AD946AD9A0E0A1D06CA5E0B.mlw
sha1: 17ff3046fd54cb20f604072f51c7b548738e453f
sha256: de636d3e6a26c89454be436ec55dafb0c726eef8a0a3cc2e85f03ce24c0e3276
sha512: 52bdf67573ec277b03f8205af08621d52957c3b974d37c220b5f21d058ce6c7667058d31bc9849f1bb74f436bd49ae1b0931c6a2814b1e7686becb95cfb4debf
ssdeep: 12288:XtJOzi/5aLQFAL6X5wyEiclcH043cQhlbLN23Kas6+hi5v0qZ4Q1b:XOiBaLQFRlEiclYDJNSbJZ4Q1
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Windows x670dx52a1x4e3bx8fdbx7a0b x7248x6743x6240x6709
FileVersion: 1.0.0.0
CompanyName: Windows x670dx52a1x4e3bx8fdbx7a0b
Comments: Windows x670dx52a1x4e3bx8fdbx7a0b
ProductName: Windows x670dx52a1x4e3bx8fdbx7a0b
ProductVersion: 1.0.0.0
FileDescription: Windows x670dx52a1x4e3bx8fdbx7a0b
Translation: 0x0804 0x04b0

Generic.Ransom.MBRLock.2A8D6B90 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGeneric.Ransom.MBRLock.2A8D6B90
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:Win32/Gotango.576bccb0
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.30ad94
BaiduWin32.Trojan.KillAV.c
CyrenW32/Trojan.CLL.gen!Eldorado
ESET-NOD32a variant of Win32/QQWare.AA
APEXMalicious
TotalDefenseWin32/Oflwr.A!crypt
AvastWin32:Malware-gen
ClamAVWin.Trojan.Generic-6305873-0
KasperskyTrojan.Win32.Gotango.gidh
BitDefenderGeneric.Ransom.MBRLock.2A8D6B90
NANO-AntivirusTrojan.Win32.Gotango.eluqlh
MicroWorld-eScanGeneric.Ransom.MBRLock.2A8D6B90
TencentWin32.Trojan.Gotango.Sxec
Ad-AwareGeneric.Ransom.MBRLock.2A8D6B90
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BitDefenderThetaGen:NN.ZexaF.34608.TmKfaWGbQumb
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.c0a6aa530ad946ad
EmsisoftGeneric.Ransom.MBRLock.2A8D6B90 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitGeneric.Ransom.MBRLock.2A8D6B90
GDataGeneric.Ransom.MBRLock.2A8D6B90
Acronissuspicious
McAfeeArtemis!C0A6AA530AD9
MAXmalware (ai score=82)
VBA32Trojan.Gotango
MalwarebytesMalware.Heuristic.1003
RisingBackdoor.Farfli!1.64B3 (CLOUD)
YandexTrojan.GenAsa!YVaqXg2tmsI
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.65CA!tr
AVGWin32:Malware-gen

How to remove Generic.Ransom.MBRLock.2A8D6B90?

Generic.Ransom.MBRLock.2A8D6B90 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment