Ransom

Generic.Ransom.MBRLock.6BF85D7D information

Malware Removal

The Generic.Ransom.MBRLock.6BF85D7D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.6BF85D7D virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Likely installs a bootkit via raw harddisk modifications
  • Attempts to restart the guest VM
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Generates some ICMP traffic

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.bing.com
mail.qq.com
ocsp.globalsign.com
ocsp2.globalsign.com

How to determine Generic.Ransom.MBRLock.6BF85D7D?


File Info:

crc32: F1EEBEAB
md5: f0c5d3f4a33c8a4e1e7b7b062c214193
name: F0C5D3F4A33C8A4E1E7B7B062C214193.mlw
sha1: d0e5894a6853958b2c6ff6345e5547ac7a321d85
sha256: 8928a76e47a7c2460c181f81d8b2bea93eb35908be5f9f894ad4443a43f27452
sha512: e7d2a1ab6a317236a47e8df55766f81d50827899e8f7d3278f0ebe4fd7e99520ac7193618cf0afacc0b6570c1c200848afc063c389014a9eac91d865ecc331e2
ssdeep: 24576:6ElDowDiOExVu0aANXTZaqdiXSp0c02uFG6dAk3HMYcr5wR:6ODIOExHTNXTZaqdwk0c05HGi1cGR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.MBRLock.6BF85D7D also known as:

K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop18.36818
CynetMalicious (score: 100)
ALYacDeepScan:Generic.Ransom.MBRLock.6BF85D7D
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
K7GWAdware ( 004b87ea1 )
Cybereasonmalicious.4a33c8
CyrenW32/OnlineGames.HG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/MBRlock.AQ
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Agent-583204
KasperskyHEUR:Trojan-Ransom.Win32.Mbro.gen
BitDefenderDeepScan:Generic.Ransom.MBRLock.6BF85D7D
MicroWorld-eScanDeepScan:Generic.Ransom.MBRLock.6BF85D7D
Ad-AwareDeepScan:Generic.Ransom.MBRLock.6BF85D7D
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34126.RrW@aO1S1cdb
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.f0c5d3f4a33c8a4e
EmsisoftDeepScan:Generic.Ransom.MBRLock.6BF85D7D (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Ransom.MBRlock.yfprv
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.PSE.198HYT7
AhnLab-V3Malware/Win32.Generic.C4335005
Acronissuspicious
McAfeeArtemis!F0C5D3F4A33C
MAXmalware (ai score=89)
MalwarebytesTrojan.MalPack.FlyStudio
RisingRansom.MBRlock!1.B6DC (CLASSIC)
YandexTrojan.GenAsa!aJ6jK3uE76k
IkarusTrojan.Win32.MBRlock
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGFileRepMalware

How to remove Generic.Ransom.MBRLock.6BF85D7D?

Generic.Ransom.MBRLock.6BF85D7D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment