Ransom

Generic.Ransom.MBRLock.33F3CFFA information

Malware Removal

The Generic.Ransom.MBRLock.33F3CFFA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.33F3CFFA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Likely installs a bootkit via raw harddisk modifications
  • Wrote 512 bytes to physical drive potentially indicative of overwriting the Master Boot Record (MBR)
  • CAPE detected the XiaoBa malware family
  • Attempted to write directly to a physical drive
  • Attempts to disable or modify Explorer Folder Options
  • Disables host Power options (shutdown, logoff, lock, change password)
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager
  • Attempts to block SafeBoot use by removing registry keys
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.MBRLock.33F3CFFA?


File Info:

name: F68CBD1293BB7E12C73B.mlw
path: /opt/CAPEv2/storage/binaries/d761eb0a363cd9ce1dcf8be1af786e48b22c3245f95abea71962da1e34dd60b6
crc32: 7FE07EF6
md5: f68cbd1293bb7e12c73b62b5e8c60407
sha1: e05226ce723baccfcfb3e2780240ecad5eed05f9
sha256: d761eb0a363cd9ce1dcf8be1af786e48b22c3245f95abea71962da1e34dd60b6
sha512: f808e9ad50b16857d3b38c3f9817181a28e4208b9a206a9c50d5dd562315c55bc0805c635e67456f199b85289bf1fe3b57b417b5fb0825f3e5872e90ba67b20e
ssdeep: 98304:BUMdX2p9l1gfTieer2vI0/Mep9B0NyK/u50XpbAk1sBhqduHiljvNkE7:dIMfTLer2A0EEcykKiXsBhQko
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E966F132D801B551C8081A3158B6DAF46A23BC095B4687CB627FFDE5AFF3342691D37A
sha3_384: 51ccf08bf34252ee96d5ffc500e8f6f535360f7a1ee04ad1006638bac01cadb6cb8d5d099d681a44aaa5c5c0ffff22ad
ep_bytes: 558bec6aff68d03ba5006854c5460064
timestamp: 2022-06-29 22:36:20

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: Windows 10 Update
ProductVersion: 1.0.0.0
CompanyName: Haowow
LegalCopyright: fuck you
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Generic.Ransom.MBRLock.33F3CFFA also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f68cbd1293bb7e12
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 005246d51 )
BitDefenderDeepScan:Generic.Ransom.MBRLock.33F3CFFA
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.293bb7
ArcabitDeepScan:Generic.Ransom.MBRLock.33F3CFFA
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/MBRlock.BA
APEXMalicious
KasperskyTrojan-Ransom.Win32.Foreign.naew
MicroWorld-eScanDeepScan:Generic.Ransom.MBRLock.33F3CFFA
TencentTrojan.win32.GenKryptik.zb
Ad-AwareDeepScan:Generic.Ransom.MBRLock.33F3CFFA
EmsisoftDeepScan:Generic.Ransom.MBRLock.33F3CFFA (B)
ComodoWorm.Win32.Dropper.RA@1qraug
VIPREDeepScan:Generic.Ransom.MBRLock.33F3CFFA
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chistudi.z
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftRansom:Win32/Molock.A!bit
GDataWin32.Trojan.PSE.11UD6H7
ALYacDeepScan:Generic.Ransom.MBRLock.33F3CFFA
MalwarebytesTrojan.MalPack.FlyStudio
RisingTrojan.Disabler!1.BB16 (CLASSIC)
IkarusTrojan.Win32.Disabler
MaxSecureDropper.Dinwod.frindll
FortinetW32/MBRlock.AQ!tr
BitDefenderThetaGen:NN.ZexaF.34786.@t0@auvIQcjb
AVGWin32:Dh-A [Heur]
AvastWin32:Dh-A [Heur]

How to remove Generic.Ransom.MBRLock.33F3CFFA?

Generic.Ransom.MBRLock.33F3CFFA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment