Ransom

Ransom:Win32/BabukLocker.MK!MTB information

Malware Removal

The Ransom:Win32/BabukLocker.MK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/BabukLocker.MK!MTB virus can do?

  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/BabukLocker.MK!MTB?


File Info:

crc32: E49D4321
md5: be76ed428523b9aefe706aeaa72bb6b2
name: BE76ED428523B9AEFE706AEAA72BB6B2.mlw
sha1: b040f2bdee3999aad415396f9f79e43b2aa9452b
sha256: afcf265a1dcd9eab5aab270d48aa561e4ddeb71c05e32c857d3b809bb64c0430
sha512: d08870197e1234a8e7115fc8bc0a868841054a0f6d3153a9ad77dad1bb077da3c2af3bdeebf53c6304943a3169ef5ae4fde16ce0e45a421e9afc2b4041a07c5b
ssdeep: 768:xDkvIOcdqNwbWSPHEV8X3QEJPtgyYcKgoSr:lk78EkR28oS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/BabukLocker.MK!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
ClamAVWin.Ransomware.Babuk-9819006-0
FireEyeGeneric.mg.be76ed428523b9ae
CAT-QuickHealTrojanransom.Generic
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
AegisLabTrojan.Win32.Generic.j!c
BitDefenderGen:Variant.Razy.828390
K7GWTrojan ( 004f78ba1 )
Cybereasonmalicious.dee399
SymantecRansom.Babuk
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Generic
AlibabaRansom:Win32/generic.ali2000010
ViRobotTrojan.Win32.Babuk.39424
MicroWorld-eScanGen:Variant.Razy.828390
Ad-AwareGen:Variant.Razy.828390
SophosMal/Generic-S
F-SecureTrojan.TR/AD.BabukRansom.vjxdb
DrWebTrojan.Encoder.33377
TrendMicroRansom_BabukLocker.R002C0DAL21
McAfee-GW-EditionBehavesLike.Win32.RansomPhobos.nh
EmsisoftTrojan.FileCoder (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Ransom.Gen
AviraTR/AD.BabukRansom.vjxdb
MAXmalware (ai score=88)
MicrosoftRansom:Win32/BabukLocker.MK!MTB
ArcabitTrojan.Razy.DCA3E6
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
GDataGen:Variant.Razy.828390
AhnLab-V3Trojan/Win32.FileCoder.C4303175
Acronissuspicious
McAfeeRansom-Babuk!BE76ED428523
TACHYONRansom/W32.BabukLocker.39424
VBA32BScope.TrojanRansom.Gen
MalwarebytesRansom.Babuk
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Filecoder.NHQ
TrendMicro-HouseCallRansom_BabukLocker.R002C0DAL21
RisingRansom.BabukLocker!8.12329 (TFE:4:unaMf5cFIbQ)
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/FilecoderProt.F183!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34780.cuW@a8xj1Vn
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Ransom.793

How to remove Ransom:Win32/BabukLocker.MK!MTB?

Ransom:Win32/BabukLocker.MK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment