Malware

Generic.KillMBR.A.8CD7EB6B removal tips

Malware Removal

The Generic.KillMBR.A.8CD7EB6B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.KillMBR.A.8CD7EB6B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the FatalRAT malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.KillMBR.A.8CD7EB6B?


File Info:

name: F8F29F5A85CFCF2E4CCD.mlw
path: /opt/CAPEv2/storage/binaries/ec2b3c7e0abf8ab4e198475d57b1793fb032484a9d4c3102026a2a5be759c80c
crc32: F58FECFA
md5: f8f29f5a85cfcf2e4ccdc947d6efd597
sha1: c652c8bc57913e4003d5df6e719c2078a0f84f8b
sha256: ec2b3c7e0abf8ab4e198475d57b1793fb032484a9d4c3102026a2a5be759c80c
sha512: 626c13a3581a378c34f3ce8cec6b0774ea0e165c306aefce00c0e3e0e4f4d65cf387b24bd6f48612b666a8e9d73a8967478e063677fbcbe5087286f9f678519b
ssdeep: 12288:YcWl26g/UBlRn5DzZ3TTP+5WkOVHK/H7sx117ksgSh20RUTMkzVSleJHcT/rBMSP:RWgHN8kSszVSlMHcTDBMGr9chBM2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1714559691BAB4256DB553BB9C8B6929409190F531F28C4B16E310D1EBD2724FFC23EBC
sha3_384: 43fb7d42429e0fa4f6f0b8fbbf7666671c528b35722de19bbc415f066e0b3521f587d019ec06e4cd72ea84186e1c415f
ep_bytes: 558bec6aff68008452006844b5520064
timestamp: 2023-05-19 09:27:35

Version Info:

Comments:
CompanyName: Microsoft
FileDescription: Client
FileVersion: 1, 0, 0, 1
InternalName: Client
LegalCopyright: 版权所有(C) 2023
LegalTrademarks:
OriginalFilename: Client.exe
PrivateBuild:
ProductName: Microsoft Client
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0414 0x04b0

Generic.KillMBR.A.8CD7EB6B also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDeepScan:Generic.KillMBR.A.8CD7EB6B
FireEyeGeneric.mg.f8f29f5a85cfcf2e
CAT-QuickHealTrojan.FarfliRI.S27524112
ALYacDeepScan:Generic.KillMBR.A.8CD7EB6B
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005602581 )
K7GWTrojan ( 005602581 )
Cybereasonmalicious.a85cfc
BitDefenderThetaAI:Packer.D3AAA30E1F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOBH
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.KillMBR.A.8CD7EB6B
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.10bebd1b
EmsisoftDeepScan:Generic.KillMBR.A.8CD7EB6B (B)
F-SecureTrojan.TR/AD.Farfli.ksxfx
DrWebBackDoor.Farfli.131
VIPREDeepScan:Generic.KillMBR.A.8CD7EB6B
TrendMicroTROJ_GEN.R03BC0DEN23
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusVirus.Win32.NSAnti
GDataDeepScan:Generic.KillMBR.A.8CD7EB6B
AviraTR/AD.Farfli.ksxfx
Antiy-AVLTrojan/Win32.Kryptik
ArcabitDeepScan:Generic.KillMBR.A.8CD7EB6B
ZoneAlarmUDS:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Farfli.AX
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R356012
McAfeeGenericRXNT-PG!F8F29F5A85CF
MAXmalware (ai score=80)
VBA32BScope.Backdoor.Farfli
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DEN23
RisingBackdoor.Zegost!8.177 (TFE:5:9S7bohgMgLV)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HOBH!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.KillMBR.A.8CD7EB6B?

Generic.KillMBR.A.8CD7EB6B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment