Categories: Ransom

Generic.Ransom.MBRLock.066C8660 removal instruction

The Generic.Ransom.MBRLock.066C8660 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.066C8660 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Likely installs a bootkit via raw harddisk modifications
  • Attempts to restart the guest VM
  • Wrote 512 bytes to physical drive potentially indicative of overwriting the Master Boot Record (MBR)
  • CAPE detected the XiaoBa malware family
  • Adds a new user to the Administrators group
  • Overwites local Administrator password
  • Attempted to write directly to a physical drive
  • Attempts to disable or modify Explorer Folder Options
  • Disables host Power options (shutdown, logoff, lock, change password)
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.MBRLock.066C8660?


File Info:

name: BCCECCE87BA4DD28F1F6.mlwpath: /opt/CAPEv2/storage/binaries/6f6d8dba095e5d1409182e7f6b60c910039095721b35e2fb51ef12a29facb971crc32: FFF0614Cmd5: bccecce87ba4dd28f1f6f4821aed27acsha1: c6d3eabc3e60ffebde64a5e8941cb82facbad904sha256: 6f6d8dba095e5d1409182e7f6b60c910039095721b35e2fb51ef12a29facb971sha512: 3b58d002fabeab06ee6603c3c787bfa2f174b06397b8371b7865afe0594e359b3014a440f00e0976a1407663d10f63ba245e8aaf2460eb44edb9455b364577b2ssdeep: 6144:W0o6jRiHVftL84iilcWyBVy/YPmgyZHHul0MMNz8Mcys6a0rAFyK74RDbWzMvrSg:W0e1L84iiSrOMlpMJLi+K74R+zMvrnLtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F1F4AF11B5C280FAC624193054AA7736DA37A6160B15CFC3A398DE6D6D33D50E93737Bsha3_384: ad3506cbf121bbb242368bb60e75efc866b1586a4d4d043ca9c70b6f19c07187265a0f8bddbd26e9bd3ef7f13dd63414ep_bytes: 558bec6aff6868f14800688468460064timestamp: 2022-05-03 15:02:18

Version Info:

0: [No Data]

Generic.Ransom.MBRLock.066C8660 also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan DeepScan:Generic.Ransom.MBRLock.066C8660
FireEye Generic.mg.bccecce87ba4dd28
McAfee GenericRXAA-FA!BCCECCE87BA4
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 005246d51 )
BitDefender DeepScan:Generic.Ransom.MBRLock.066C8660
K7GW Trojan ( 005246d51 )
Cybereason malicious.87ba4d
BitDefenderTheta AI:Packer.CD769DB421
Cyren W32/S-480dd005!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Disabler.NPR
Baidu Win32.Trojan.KillAV.f
ClamAV Win.Trojan.Generic-9779041-0
Kaspersky UDS:Trojan.Win32.KillMBR.gen
APEX Malicious
Ad-Aware DeepScan:Generic.Ransom.MBRLock.066C8660
Comodo Worm.Win32.Dropper.RA@1qraug
McAfee-GW-Edition BehavesLike.Win32.Generic.bh
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin Heur:Trojan/AntiAV
MAX malware (ai score=85)
Microsoft Trojan:Win32/Avkill.E
ZoneAlarm HEUR:Trojan.Win32.AntiAV
GData Win32.Trojan-Ransom.Molock.A
AhnLab-V3 Malware/Win32.Generic.C717856
VBA32 Trojan.Hide.Heur
Panda Trj/GdSda.A
Rising Trojan.KillAV!1.9D3A (CLASSIC)
Ikarus Trojan.Win32.Disabler
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/MBRlock.AQ!tr
AVG Win32:AutoRun-BRF [Wrm]
Avast Win32:AutoRun-BRF [Wrm]
CrowdStrike win/malicious_confidence_90% (W)

How to remove Generic.Ransom.MBRLock.066C8660?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Application.Generic.3678684 malicious file

The Application.Generic.3678684 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

4 hours ago