Ransom

Generic.Ransom.MBRLock.F86DBA9B malicious file

Malware Removal

The Generic.Ransom.MBRLock.F86DBA9B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.F86DBA9B virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • CAPE detected the XiaoBa malware family

How to determine Generic.Ransom.MBRLock.F86DBA9B?


File Info:

name: 4DAE903A0A9D3CCCE017.mlw
path: /opt/CAPEv2/storage/binaries/66f0d954af92fb4430d1d66602af97e73c625a016a282e1a7e3645822e5d3fee
crc32: 0582DDCD
md5: 4dae903a0a9d3ccce017c7e456762492
sha1: 63f5f4289b148da3fe750e170e4c14b7c6675ff3
sha256: 66f0d954af92fb4430d1d66602af97e73c625a016a282e1a7e3645822e5d3fee
sha512: 954e39c8e9cac0ea72064b5dfc28ae7a479fd9e33c50ab05a5cb40ca112c15e923109d7f5a7284b9abcf88c64ad317a880b8e10715dff1ce435f7b433cabbf9a
ssdeep: 49152:pQqsbVJpOzLs9aQhnKzZA5Cx6GbGYRYiRYStLdJgo:y1bVJpO/s9aQhnKzZA5CgG6YRYiR/LdD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A995E019F65752F1C19D493014AACB3AAB34BB470A11CEE7D378DE156D32343BD222AE
sha3_384: 59dae4fe585a431c6a28e82c51cad5bfb5bbe26c29b6577cc2c6d80a56a3e1df1e018e90ed370b6d5d559965fee2b089
ep_bytes: 558bec6aff6868b15c0068146c480064
timestamp: 2020-07-04 02:05:41

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Generic.Ransom.MBRLock.F86DBA9B also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Ransom.MBRLock.F86DBA9B
FireEyeGeneric.mg.4dae903a0a9d3ccc
ALYacDeepScan:Generic.Ransom.MBRLock.F86DBA9B
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.a0a9d3
BitDefenderThetaGen:NN.ZexaF.34182.9r0@aauQnjjb
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/MBRlock.BA
KasperskyUDS:Trojan.Win32.KillMBR.gen
BitDefenderDeepScan:Generic.Ransom.MBRLock.F86DBA9B
AvastFileRepMalware
TencentTrojan.Win32.Foreign.16000100
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
McAfee-GW-EditionBehavesLike.Win32.Generic.th
EmsisoftDeepScan:Generic.Ransom.MBRLock.F86DBA9B (B)
IkarusTrojan.Win32.Disabler
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Dynamer!rfn
ZoneAlarmUDS:Trojan.Win32.KillMBR.gen
GDataWin32.Trojan.PSE.1THOGOA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4952811
McAfeeGenericRXAA-AA!4DAE903A0A9D
VBA32BScope.Backdoor.MaosBoot
MalwarebytesPUP.Optional.ChinAd
APEXMalicious
RisingRansom.MBRlock!1.B6DC (RDMK:cmRtazr0j4VqrnAkNUCR92+YGVzO)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
AVGFileRepMalware

How to remove Generic.Ransom.MBRLock.F86DBA9B?

Generic.Ransom.MBRLock.F86DBA9B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment