Categories: Ransom

Ransom:Win32/BabukLocker.MK!MTB information

The Ransom:Win32/BabukLocker.MK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/BabukLocker.MK!MTB virus can do?

  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom:Win32/BabukLocker.MK!MTB?


File Info:

crc32: E49D4321md5: be76ed428523b9aefe706aeaa72bb6b2name: BE76ED428523B9AEFE706AEAA72BB6B2.mlwsha1: b040f2bdee3999aad415396f9f79e43b2aa9452bsha256: afcf265a1dcd9eab5aab270d48aa561e4ddeb71c05e32c857d3b809bb64c0430sha512: d08870197e1234a8e7115fc8bc0a868841054a0f6d3153a9ad77dad1bb077da3c2af3bdeebf53c6304943a3169ef5ae4fde16ce0e45a421e9afc2b4041a07c5bssdeep: 768:xDkvIOcdqNwbWSPHEV8X3QEJPtgyYcKgoSr:lk78EkR28oStype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/BabukLocker.MK!MTB also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
ClamAV Win.Ransomware.Babuk-9819006-0
FireEye Generic.mg.be76ed428523b9ae
CAT-QuickHeal Trojanransom.Generic
ALYac Trojan.Ransom.Filecoder
Cylance Unsafe
AegisLab Trojan.Win32.Generic.j!c
BitDefender Gen:Variant.Razy.828390
K7GW Trojan ( 004f78ba1 )
Cybereason malicious.dee399
Symantec Ransom.Babuk
APEX Malicious
Avast FileRepMalware
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
Alibaba Ransom:Win32/generic.ali2000010
ViRobot Trojan.Win32.Babuk.39424
MicroWorld-eScan Gen:Variant.Razy.828390
Ad-Aware Gen:Variant.Razy.828390
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.BabukRansom.vjxdb
DrWeb Trojan.Encoder.33377
TrendMicro Ransom_BabukLocker.R002C0DAL21
McAfee-GW-Edition BehavesLike.Win32.RansomPhobos.nh
Emsisoft Trojan.FileCoder (A)
SentinelOne Static AI – Malicious PE
Webroot W32.Ransom.Gen
Avira TR/AD.BabukRansom.vjxdb
MAX malware (ai score=88)
Microsoft Ransom:Win32/BabukLocker.MK!MTB
Arcabit Trojan.Razy.DCA3E6
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
GData Gen:Variant.Razy.828390
AhnLab-V3 Trojan/Win32.FileCoder.C4303175
Acronis suspicious
McAfee Ransom-Babuk!BE76ED428523
TACHYON Ransom/W32.BabukLocker.39424
VBA32 BScope.TrojanRansom.Gen
Malwarebytes Ransom.Babuk
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Filecoder.NHQ
TrendMicro-HouseCall Ransom_BabukLocker.R002C0DAL21
Rising Ransom.BabukLocker!8.12329 (TFE:4:unaMf5cFIbQ)
Ikarus Trojan-Ransom.FileCrypter
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/FilecoderProt.F183!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34780.cuW@a8xj1Vn
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.Ransom.793

How to remove Ransom:Win32/BabukLocker.MK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago