Malware

Generic.KillMBR.A.4FE83A7C removal guide

Malware Removal

The Generic.KillMBR.A.4FE83A7C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.KillMBR.A.4FE83A7C virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.KillMBR.A.4FE83A7C?


File Info:

name: 7492DD959EF31286506F.mlw
path: /opt/CAPEv2/storage/binaries/0375aecfa33a7ad8192d7ccccd437ecdb4d64481b31a49dc07d890cf0ce91d33
crc32: 2850F99F
md5: 7492dd959ef31286506f30c77ad40bd0
sha1: 9167f6d081d491c3620c4bf9a3a426b8ae997f85
sha256: 0375aecfa33a7ad8192d7ccccd437ecdb4d64481b31a49dc07d890cf0ce91d33
sha512: 89d819fb79baf4b6f0617a75c3ae514234c889d1643129ca93908b36a21ea6251aa920da479c0373ad161b4fb2af57906be35eba9199b5e5546516350cfd4272
ssdeep: 6144:N/h8vhiKhy4vZWrALgfOfGXvQ0UYNgTjuQjq:N/h8vh3jvZWr+g+GXo9z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11634D7A5A289490DE06D48B054DB367F94F0EC700A0F625FB3A47E999C723D49613FEB
sha3_384: c0af56bfe7a92cc33ece946f8f8eba107f63eeef83e269fb6d23e92e9d2341406e0b74f412cfedbdaad88247140a1217
ep_bytes: 8bec6aff68b8714200687859420064a1
timestamp: 2013-10-23 10:14:06

Version Info:

FileVersion: 3.1.5.0
FileDescription: 英雄联盟盒子原汁原味
ProductName: 原汁原味
ProductVersion: 3.1.5.0
CompanyName: 多玩游戏网
LegalCopyright: 多玩游戏网
Comments: 英雄联盟盒子原汁原味
Translation: 0x0804 0x04b0

Generic.KillMBR.A.4FE83A7C also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.MMM.l9pU
tehtrisGeneric.Malware
DrWebTrojan.KeyLogger.38671
MicroWorld-eScanGeneric.KillMBR.A.4FE83A7C
FireEyeGeneric.mg.7492dd959ef31286
CAT-QuickHealBackdoor.Farfli.O
SkyhighPWS-FBLD!7492DD959EF3
McAfeePWS-FBLD!7492DD959EF3
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Magania.Win32.64331
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 0040eff71 )
AlibabaBackdoor:Win32/Vehidis.6ee411ad
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.36804.oq0@ayE3lshb
VirITBackdoor.Win32.Generic.EEE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Farfli.AFX
APEXMalicious
TrendMicro-HouseCallBKDR_ZEGOST.SM26
Paloaltogeneric.ml
ClamAVWin.Trojan.Farfli-9758840-0
KasperskyTrojan.Win32.Vehidis.u
BitDefenderGeneric.KillMBR.A.4FE83A7C
NANO-AntivirusTrojan.Win32.Vehidis.cqjnyd
AvastWin32:Farfli-BD [Trj]
TencentTrojan.Win32.Agent.aet
EmsisoftGeneric.KillMBR.A.4FE83A7C (B)
F-SecureHeuristic.HEUR/AGEN.1342926
BaiduWin32.Trojan.Farfli.g
VIPREGeneric.KillMBR.A.4FE83A7C
TrendMicroBKDR_ZEGOST.SM26
Trapminemalicious.high.ml.score
SophosTroj/HkMain-CB
IkarusTrojan.Agent4
JiangminTrojan/Vehidis.aj
WebrootW32.Malware.Gen
GoogleDetected
AviraHEUR/AGEN.1342926
VaristW32/Heuristic-217!Eldorado
Antiy-AVLTrojan/Win32.Vehidis.u
Kingsoftmalware.kb.a.998
MicrosoftBackdoor:Win32/Zegost.DS
XcitiumTrojWare.Win32.Farfli.AFX@51wt5t
ArcabitGeneric.KillMBR.A.4FE83A7C
ViRobotTrojan.Win32.S.Agent.241664.BD
ZoneAlarmTrojan.Win32.Vehidis.u
GDataGeneric.KillMBR.A.4FE83A7C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Magania.R86338
Acronissuspicious
VBA32BScope.Backdoor.Farfli
ALYacGeneric.KillMBR.A.4FE83A7C
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Dtcontx.I
RisingBackdoor.Farfli!1.A1B3 (CLASSIC)
YandexTrojan.Vehidis!E66jPHErxOg
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.6703334.susgen
FortinetW32/Vehidis.U!tr
AVGWin32:Farfli-BD [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Farfli.AFC

How to remove Generic.KillMBR.A.4FE83A7C?

Generic.KillMBR.A.4FE83A7C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment