Ransom

How to remove “Generic.Ransom.MBRLock.69F4F4D4”?

Malware Removal

The Generic.Ransom.MBRLock.69F4F4D4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.69F4F4D4 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Likely installs a bootkit via raw harddisk modifications
  • Attempts to restart the guest VM

How to determine Generic.Ransom.MBRLock.69F4F4D4?


File Info:

crc32: A7CAAABA
md5: 5bc7c7d8a9d0527a1bd63c33a777d08d
name: 5BC7C7D8A9D0527A1BD63C33A777D08D.mlw
sha1: 20723e1123dcb33d79da013d1e163b5d7c8da609
sha256: 7cefbbb2056bcc1f5f1a77fd02885125cf252a31b24050ec6b3975c1b208985c
sha512: a69f1ee6fe1feeecd20dd9a6c9f59de43919b9fed3bea9556a0742498f7bdc8ab14835e82c7dc7d19f0c59311782680f4038e9a9e3b228508d6e3895f17d934c
ssdeep: 24576:WqoMPSWRtAT6JKdKovr9EhNbqNOk3qaI04HBpB4:WqfqWRtATcCHvr9EHqNQaI0S
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: www.xiaodao.la
FileVersion: 1.0.0.0
CompanyName: QQxff1a253957
Comments: www.xiaodao.la
ProductName: www.xiaodao.la
ProductVersion: 1.0.0.0
FileDescription: www.xiaodao.la
Translation: 0x0804 0x04b0

Generic.Ransom.MBRLock.69F4F4D4 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 005693e61 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Wsgame.51180
CynetMalicious (score: 100)
ALYacDeepScan:Generic.Ransom.MBRLock.69F4F4D4
CylanceUnsafe
SangforRansom.Win32.Molock.A!bit
CrowdStrikewin/malicious_confidence_70% (D)
K7GWAdware ( 005693e61 )
Cybereasonmalicious.8a9d05
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/MBRlock.AQ
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Mbro.bbkx
BitDefenderDeepScan:Generic.Ransom.MBRLock.69F4F4D4
NANO-AntivirusTrojan.Win32.Mbro.eyjbzh
MicroWorld-eScanDeepScan:Generic.Ransom.MBRLock.69F4F4D4
TencentWin32.Trojan.Mbro.Szlv
Ad-AwareDeepScan:Generic.Ransom.MBRLock.69F4F4D4
SophosMal/Generic-R + Mal/VMProtBad-A
ComodoTrojWare.Win32.Agent.ISVQ@5mbonp
BitDefenderThetaGen:NN.ZexaF.34608.oz0@aqiqXmeb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.5bc7c7d8a9d0527a
EmsisoftDeepScan:Generic.Ransom.MBRLock.69F4F4D4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MBro.cn
AviraTR/Black.Gen2
eGambitUnsafe.AI_Score_98%
MicrosoftRansom:Win32/Molock.A!bit
GDataDeepScan:Generic.Ransom.MBRLock.69F4F4D4
TACHYONRansom/W32.Mbro.1290240
Acronissuspicious
McAfeeArtemis!5BC7C7D8A9D0
MAXmalware (ai score=97)
VBA32TrojanRansom.Mbro
MalwarebytesMalware.Heuristic.1003
PandaTrj/GdSda.A
RisingRansom.Molock!8.A3DA (CLOUD)
IkarusTrojan.Win32.MBRlock
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/MBRlock.AQ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.354

How to remove Generic.Ransom.MBRLock.69F4F4D4?

Generic.Ransom.MBRLock.69F4F4D4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment