Malware

Generic.KillMBR.A.2CDE5BF6 removal instruction

Malware Removal

The Generic.KillMBR.A.2CDE5BF6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.KillMBR.A.2CDE5BF6 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.KillMBR.A.2CDE5BF6?


File Info:

name: 4F7C8BEB3A9072DA7051.mlw
path: /opt/CAPEv2/storage/binaries/9e0e1a9fea2d90f2a37c6d6e6bcf1f9731b6936031e94bd6cdcd353b1f874ed2
crc32: F3927B72
md5: 4f7c8beb3a9072da70511d5be9b637cb
sha1: bf9d6e68ed3806719498ff473d35dd6f9abcba69
sha256: 9e0e1a9fea2d90f2a37c6d6e6bcf1f9731b6936031e94bd6cdcd353b1f874ed2
sha512: 56565b54a8776234f5dad4eddf60fb1b2db5a363b2ad2cdf80ee1c78dc3b3510f9b865d1e9f8d7122b684f1f788765d3c74ba8ce895443e3bd897fe0bff9f01b
ssdeep: 12288:WORHEQOe3gWZ5J8mtApiOyo70d4ki687G:WOvOeQEnSiW02H68C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC942312526B4510FF16063AE20EC3F18E5AB4A74F3466168C45CCAD7BFBAB58DE2307
sha3_384: 3485eff38c1e844fc5304fafbfd2d2b0cc926484a10efc67c95c1b499a83afec53c41028313b95d930f946703078dfbd
ep_bytes: 60be009043008dbe0080fcff5783cdff
timestamp: 2021-03-30 14:05:46

Version Info:

CompanyName:
FileDescription: Application MFC AAAA
FileVersion: 1, 0, 0, 1
InternalName: AAAA
LegalCopyright: Copyright (C) 2021
LegalTrademarks:
OriginalFilename: AAAA.EXE
ProductName: Application AAAA
ProductVersion: 1, 0, 0, 1
Translation: 0x040c 0x04b0

Generic.KillMBR.A.2CDE5BF6 also known as:

LionicTrojan.Multi.Generic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.4f7c8beb3a9072da
CAT-QuickHealBackdoor.ZegostRI.S27261727
ALYacDeepScan:Generic.KillMBR.A.2CDE5BF6
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1578023
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057d73d1 )
K7GWTrojan ( 0057d73d1 )
Cybereasonmalicious.b3a907
BitDefenderThetaGen:NN.ZexaF.34742.zmKfaq3R0cne
CyrenW32/Trickbot.GW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Farfli.CYQ
TrendMicro-HouseCallBKDR_ZEGOST.SM34
ClamAVWin.Trojan.Gh0stRAT-9943764-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.KillMBR.A.2CDE5BF6
NANO-AntivirusTrojan.Win32.Mlw.iucbro
MicroWorld-eScanDeepScan:Generic.KillMBR.A.2CDE5BF6
APEXMalicious
TencentMalware.Win32.Gencirc.10ce48bd
Ad-AwareDeepScan:Generic.KillMBR.A.2CDE5BF6
SophosTroj/Farfli-DW
ComodoPacked.Win32.MUPX.Gen@24tbus
F-SecureHeuristic.HEUR/AGEN.1212217
DrWebBackDoor.Spy.422
VIPREDeepScan:Generic.KillMBR.A.2CDE5BF6
TrendMicroBKDR_ZEGOST.SM34
McAfee-GW-EditionGenericRXOD-IK!A94F8572F3A9
Trapminemalicious.moderate.ml.score
EmsisoftDeepScan:Generic.KillMBR.A.2CDE5BF6 (B)
SentinelOneStatic AI – Suspicious PE
GDataDeepScan:Generic.KillMBR.A.2CDE5BF6
JiangminTrojan.Generic.gvvqu
AviraHEUR/AGEN.1212217
MAXmalware (ai score=87)
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitDeepScan:Generic.KillMBR.A.2CDE5BF6
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Zegost.KM!MTB
AhnLab-V3Backdoor/Win.Zegost.R422117
McAfeeGenericRXAA-AA!4F7C8BEB3A90
TACHYONTrojan/W32.Agent.614400.SL
VBA32BScope.Backdoor.Farfli
MalwarebytesBackdoor.Farfli
AvastFileRepMalware [Bd]
RisingBackdoor.Zegost!8.177 (TFE:dGZlOgVfUuH31tbWOA)
YandexTrojan.Agent!L9KpboeT9f4
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.CYQ!tr
AVGFileRepMalware [Bd]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Generic.KillMBR.A.2CDE5BF6?

Generic.KillMBR.A.2CDE5BF6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment