Ransom

Generic.Ransom.MBRLock.9B8F77C8 malicious file

Malware Removal

The Generic.Ransom.MBRLock.9B8F77C8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.9B8F77C8 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Attempts to restart the guest VM

How to determine Generic.Ransom.MBRLock.9B8F77C8?


File Info:

crc32: 4212D2B1
md5: 75bd7b3bb5700af31fc3f78bb0370e97
name: 75BD7B3BB5700AF31FC3F78BB0370E97.mlw
sha1: 899b935d6aa96681d44515689e73cb4f57994046
sha256: 2f56a9a96e0f1bba7bdbd670df22892e9b0a3b155f728e9251a12d6c967b3aa2
sha512: f56324faaf6ef67c4f6b231299e5ad039624101bd3b75e0ba1c49f1814e01c5c1e846f9be1d885d89d5116d1709b5eabc1890e540ecea83fb3995f0bbbaa5b64
ssdeep: 12288:LkSNdRBwHVTjMcGUkdOBk0w8qta2Jc43FOAvKk+VX:LkERBw1TjPGUY6vca2ykFOFfVX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x5dddx5948 x7248x6743x6240x6709
FileVersion: 1.0.0.0
CompanyName: x5dddx5948
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Generic.Ransom.MBRLock.9B8F77C8 also known as:

K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGeneric.Ransom.MBRLock.9B8F77C8
CylanceUnsafe
SangforWin.Malware.Zusy-6840460-0
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderGeneric.Ransom.MBRLock.9B8F77C8
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.bb5700
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/MBRlock.BA
APEXMalicious
ClamAVWin.Malware.Zusy-6840460-0
MicroWorld-eScanGeneric.Ransom.MBRLock.9B8F77C8
TencentTrojan.Win32.Winlock.c
Ad-AwareGeneric.Ransom.MBRLock.9B8F77C8
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34608.Sq0@aeVAGylb
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.MBRLOCKER.SM
McAfee-GW-EditionBehavesLike.Win32.Dropper.bh
FireEyeGeneric.mg.75bd7b3bb5700af3
EmsisoftGeneric.Ransom.MBRLock.9B8F77C8 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Emotet!ml
ArcabitGeneric.Ransom.MBRLock.9B8F77C8
GDataWin32.Trojan.PSE.1FOH0JX
AhnLab-V3Malware/Win32.Generic.R369477
Acronissuspicious
McAfeeGenericRXAA-AA!75BD7B3BB570
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.FlyStudio
TrendMicro-HouseCallRansom.Win32.MBRLOCKER.SM
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazrCJf46RqnmU296BFmCMdok)
IkarusTrojan.Win32.MBRlock
MaxSecureDropper.Dinwod.frindll
FortinetW32/MBRlock.AQ!tr
Qihoo-360Generic/HEUR/QVM07.1.076B.Malware.Gen

How to remove Generic.Ransom.MBRLock.9B8F77C8?

Generic.Ransom.MBRLock.9B8F77C8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment