Ransom

Generic.Ransom.MBRLock.CA398BF0 removal guide

Malware Removal

The Generic.Ransom.MBRLock.CA398BF0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.MBRLock.CA398BF0 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • CAPE detected the XiaoBa malware family
  • Attempted to write directly to a physical drive

How to determine Generic.Ransom.MBRLock.CA398BF0?


File Info:

name: 0B6DCD161758AF8EC0CA.mlw
path: /opt/CAPEv2/storage/binaries/202b4ac9e268b26cf48e14422536a65d62867ddd9af71833ec4bec75ff4ee867
crc32: 00263751
md5: 0b6dcd161758af8ec0ca0bb79703d442
sha1: 491094d33dfaa12908089b31d84b8fdfbfb2a028
sha256: 202b4ac9e268b26cf48e14422536a65d62867ddd9af71833ec4bec75ff4ee867
sha512: 6bd91477648747290a1e0084cd8a2ae3fd4f2ca1910f8334c48c40ab6d2a5ea2a1da460cbd3d966cb1c03c9d727b66aa35b3bc58249eb9ebc082b5f696237c7b
ssdeep: 12288:54t7uX+nfhhxbFG/HZGQYCabMc8EhtWzQZJEQ93Uarp50fo8C+PDZXE0H8xaTuB:5ZXgf3xhG/5G0Sl0FE08UaB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B6058E02BAC784F3D625193018B7A737DA3996450F14EFC3A369DF7A5C33181AA37296
sha3_384: 4bd0a5263e6d728985238c2ac7340f1c1d169d127b30520fadaac9f49a40a53dfb5a14ef7731e40c5f8573611ba7ee6a
ep_bytes: 558bec6aff68f0194a0068748e470064
timestamp: 2022-11-12 00:30:29

Version Info:

0: [No Data]

Generic.Ransom.MBRLock.CA398BF0 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.MBRLock.CA398BF0
FireEyeGeneric.mg.0b6dcd161758af8e
McAfeeGenericRXAA-AA!0B6DCD161758
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.61758a
CyrenW32/S-480dd005!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/MBRlock.AQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Foreign.naew
BitDefenderGeneric.Ransom.MBRLock.CA398BF0
NANO-AntivirusTrojan.Win32.BlackHole.hqumcr
AvastWin32:Trojan-gen
TencentTrojan.Win32.Foreign.16000100
Ad-AwareGeneric.Ransom.MBRLock.CA398BF0
EmsisoftGeneric.Ransom.MBRLock.CA398BF0 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
DrWebTrojan.Siggen19.6757
VIPREGeneric.Ransom.MBRLock.CA398BF0
TrendMicroRansom.Win32.MBRLOCKER.SM
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10SFS7T
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitGeneric.Ransom.MBRLock.CA398BF0
ZoneAlarmHEUR:Trojan.Win32.KillMBR.gen
MicrosoftTrojanDownloader:Win32/Emotet!ml
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34784.YqW@aihY!2nb
ALYacGeneric.Ransom.MBRLock.CA398BF0
MAXmalware (ai score=88)
MalwarebytesRansom.Molock
TrendMicro-HouseCallRansom.Win32.MBRLOCKER.SM
RisingRansom.MBRLock!1.D7C5 (CLASSIC)
IkarusPUA.FlyStudio
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/MBRlock.AQ!tr.ransom
AVGWin32:Trojan-gen

How to remove Generic.Ransom.MBRLock.CA398BF0?

Generic.Ransom.MBRLock.CA398BF0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment