Categories: Malware

Generic.KillMBR.A.4FE83A7C removal guide

The Generic.KillMBR.A.4FE83A7C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.KillMBR.A.4FE83A7C virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.KillMBR.A.4FE83A7C?


File Info:

name: 7492DD959EF31286506F.mlwpath: /opt/CAPEv2/storage/binaries/0375aecfa33a7ad8192d7ccccd437ecdb4d64481b31a49dc07d890cf0ce91d33crc32: 2850F99Fmd5: 7492dd959ef31286506f30c77ad40bd0sha1: 9167f6d081d491c3620c4bf9a3a426b8ae997f85sha256: 0375aecfa33a7ad8192d7ccccd437ecdb4d64481b31a49dc07d890cf0ce91d33sha512: 89d819fb79baf4b6f0617a75c3ae514234c889d1643129ca93908b36a21ea6251aa920da479c0373ad161b4fb2af57906be35eba9199b5e5546516350cfd4272ssdeep: 6144:N/h8vhiKhy4vZWrALgfOfGXvQ0UYNgTjuQjq:N/h8vh3jvZWr+g+GXo9ztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11634D7A5A289490DE06D48B054DB367F94F0EC700A0F625FB3A47E999C723D49613FEBsha3_384: c0af56bfe7a92cc33ece946f8f8eba107f63eeef83e269fb6d23e92e9d2341406e0b74f412cfedbdaad88247140a1217ep_bytes: 8bec6aff68b8714200687859420064a1timestamp: 2013-10-23 10:14:06

Version Info:

FileVersion: 3.1.5.0FileDescription: 英雄联盟盒子原汁原味ProductName: 原汁原味ProductVersion: 3.1.5.0CompanyName: 多玩游戏网LegalCopyright: 多玩游戏网Comments: 英雄联盟盒子原汁原味Translation: 0x0804 0x04b0

Generic.KillMBR.A.4FE83A7C also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.MMM.l9pU
tehtris Generic.Malware
DrWeb Trojan.KeyLogger.38671
MicroWorld-eScan Generic.KillMBR.A.4FE83A7C
FireEye Generic.mg.7492dd959ef31286
CAT-QuickHeal Backdoor.Farfli.O
Skyhigh PWS-FBLD!7492DD959EF3
McAfee PWS-FBLD!7492DD959EF3
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Magania.Win32.64331
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Backdoor:Win32/Vehidis.6ee411ad
K7GW Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZexaF.36804.oq0@ayE3lshb
VirIT Backdoor.Win32.Generic.EEE
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Farfli.AFX
APEX Malicious
TrendMicro-HouseCall BKDR_ZEGOST.SM26
Paloalto generic.ml
ClamAV Win.Trojan.Farfli-9758840-0
Kaspersky Trojan.Win32.Vehidis.u
BitDefender Generic.KillMBR.A.4FE83A7C
NANO-Antivirus Trojan.Win32.Vehidis.cqjnyd
Avast Win32:Farfli-BD [Trj]
Tencent Trojan.Win32.Agent.aet
Emsisoft Generic.KillMBR.A.4FE83A7C (B)
F-Secure Heuristic.HEUR/AGEN.1342926
Baidu Win32.Trojan.Farfli.g
VIPRE Generic.KillMBR.A.4FE83A7C
TrendMicro BKDR_ZEGOST.SM26
Trapmine malicious.high.ml.score
Sophos Troj/HkMain-CB
Ikarus Trojan.Agent4
Jiangmin Trojan/Vehidis.aj
Webroot W32.Malware.Gen
Google Detected
Avira HEUR/AGEN.1342926
Varist W32/Heuristic-217!Eldorado
Antiy-AVL Trojan/Win32.Vehidis.u
Kingsoft malware.kb.a.998
Microsoft Backdoor:Win32/Zegost.DS
Xcitium TrojWare.Win32.Farfli.AFX@51wt5t
Arcabit Generic.KillMBR.A.4FE83A7C
ViRobot Trojan.Win32.S.Agent.241664.BD
ZoneAlarm Trojan.Win32.Vehidis.u
GData Generic.KillMBR.A.4FE83A7C
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Magania.R86338
Acronis suspicious
VBA32 BScope.Backdoor.Farfli
ALYac Generic.KillMBR.A.4FE83A7C
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Dtcontx.I
Rising Backdoor.Farfli!1.A1B3 (CLASSIC)
Yandex Trojan.Vehidis!E66jPHErxOg
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.6703334.susgen
Fortinet W32/Vehidis.U!tr
AVG Win32:Farfli-BD [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:Win/Farfli.AFC

How to remove Generic.KillMBR.A.4FE83A7C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago