Ransom

About “Generic.Ransom.MBRLock.A691A1AF” infection

Malware Removal

The Generic.Ransom.MBRLock.A691A1AF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.A691A1AF virus can do?

  • Executable code extraction
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Uses Windows utilities for basic functionality
  • Likely installs a bootkit via raw harddisk modifications
  • Attempts to restart the guest VM
  • Installs itself for autorun at Windows startup

How to determine Generic.Ransom.MBRLock.A691A1AF?


File Info:

crc32: 15E45A00
md5: 75cf6dc594825ecfd8f75f279f86a58c
name: 75CF6DC594825ECFD8F75F279F86A58C.mlw
sha1: 815c70d78d33ac17e8748b32d73e61a7f71d2333
sha256: d3f708b6d5a9bc5f6edae71d14b23c63b399192382386c6f6ce4bf4733bfa58a
sha512: d8a82cd0769cafb9ab45a7c325bc95ad9c760eaf1f1954c2be01b1f2452a0ee3341b34d4065ae0e758a8163793376248056b66cd0ed0b46b34cbb561c7458aee
ssdeep: 24576:Z9nlejVx0iIb1a2vOE/toTWJm4Fsk9zoRFi/zFy2/mqkXNU:o0iIE2n/ilZoRz4t
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Generic.Ransom.MBRLock.A691A1AF also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 004b942f1 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop8.3061
ALYacDeepScan:Generic.Ransom.MBRLock.A691A1AF
MalwarebytesPUP.Optional.ChinAd
SangforSuspicious.Win32.Save.a
BitDefenderDeepScan:Generic.Ransom.MBRLock.A691A1AF
K7GWAdware ( 004b942f1 )
Cybereasonmalicious.594825
CyrenW32/Trojan.JO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/MBRlock.AQ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.Ransom.eyqzad
MicroWorld-eScanDeepScan:Generic.Ransom.MBRLock.A691A1AF
TencentWin32.Trojan.Mbrchanger.Auto
Ad-AwareDeepScan:Generic.Ransom.MBRLock.A691A1AF
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BitDefenderThetaGen:NN.ZexaF.34142.mD0@amlUJqjb
VIPRETrojan.Win32.Generic!BT
FireEyeGeneric.mg.75cf6dc594825ecf
EmsisoftDeepScan:Generic.Ransom.MBRLock.A691A1AF (B)
AviraHEUR/AGEN.1100365
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitDeepScan:Generic.Ransom.MBRLock.A691A1AF
GDataWin32.Application.PUPStudio.A
Acronissuspicious
VBA32BScope.Trojan.Downloader
MAXmalware (ai score=100)
RisingTrojan.Generic@ML.94 (RDML:58dEOececAG9cEGOFdT2Vg)
YandexTrojan.Agent!2nRpZKp8ty8
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/GenericRXAL.AO!tr
PandaTrj/CI.A

How to remove Generic.Ransom.MBRLock.A691A1AF?

Generic.Ransom.MBRLock.A691A1AF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment