Malware

Should I remove “Generic.KillMBR.A.DDC1A44D”?

Malware Removal

The Generic.KillMBR.A.DDC1A44D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.KillMBR.A.DDC1A44D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.KillMBR.A.DDC1A44D?


File Info:

name: 3D6E7DB5800F1DADB016.mlw
path: /opt/CAPEv2/storage/binaries/bb43f73ddd5d04adcd723061ccf3a535387fa439aba0039d39a72f5d6ae3062b
crc32: 53652EAC
md5: 3d6e7db5800f1dadb016cbf989749e3c
sha1: 7c09c438a352cbc4de5d7279bf07d36e8f6cbfef
sha256: bb43f73ddd5d04adcd723061ccf3a535387fa439aba0039d39a72f5d6ae3062b
sha512: a98392c694a662a243581bc07582bffa9f425c4bd9acf2a68c19fbe95ee64f95ed4ca3100802736f67eea809a95fbf4f5e357800d3fa21f9d57b1f8d07d1462c
ssdeep: 6144:5UGp2l6zRmeVLNHfkQ2TAygOcqAJwQZgb4YtjH6/MuQafORzEOmFfMzi71o+YoL7:HclcceBKlKwAg0Mja/UafOVwbhR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A841241FF520127C74AB0B5C9984E7F8E7A43888E550C3A7F795E4E1B603EE6923D19
sha3_384: 34955eeba1f7d99c7a679a948183eb9ced397cb736bb5d490807aaa4d230df69e2dfa7169879bc75470ef2ba6d64bbc8
ep_bytes: 558bec6aff68688f45006868af450064
timestamp: 2021-10-03 06:01:11

Version Info:

0: [No Data]

Generic.KillMBR.A.DDC1A44D also known as:

LionicTrojan.Win32.Generic.lbym
MicroWorld-eScanDeepScan:Generic.KillMBR.A.DDC1A44D
FireEyeGeneric.mg.3d6e7db5800f1dad
CAT-QuickHealTrojan.GenericRI.S20172958
ALYacDeepScan:Generic.KillMBR.A.DDC1A44D
CylanceUnsafe
VIPREDeepScan:Generic.KillMBR.A.DDC1A44D
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005800661 )
AlibabaBackdoor:Win32/Farfli.a3ef729a
K7GWTrojan ( 005800661 )
Cybereasonmalicious.5800f1
BitDefenderThetaAI:Packer.B616E8E31F
CyrenW32/Farfli.GY.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Farfli.DBU
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderDeepScan:Generic.KillMBR.A.DDC1A44D
NANO-AntivirusTrojan.Win32.Farfli.iuhsya
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.10d036ee
Ad-AwareDeepScan:Generic.KillMBR.A.DDC1A44D
SophosMal/Generic-S
ComodoMalware@#1dovocd8bf5mu
F-SecureTrojan.TR/Dropper.GR
DrWebTrojan.Rootkit.22030
ZillyaTrojan.Farfli.Win32.40199
TrendMicroTROJ_GEN.R002C0DH322
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.fc
Trapminemalicious.moderate.ml.score
EmsisoftDeepScan:Generic.KillMBR.A.DDC1A44D (B)
IkarusBackdoor.Win32.Shiz
GDataDeepScan:Generic.KillMBR.A.DDC1A44D
JiangminHeur:TrojanDropper.TDSS
AviraTR/Dropper.GR
MAXmalware (ai score=94)
Antiy-AVLTrojan/Win32.Farfli
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitDeepScan:Generic.KillMBR.A.DDC1A44D
ViRobotTrojan.Win32.Z.Farfli.386560.C
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Farfli.BF!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.R415926
McAfeeGenericRXKB-WQ!3D6E7DB5800F
VBA32Backdoor.Convagent
MalwarebytesBackdoor.Farfli
TrendMicro-HouseCallTROJ_GEN.R002C0DH322
RisingBackdoor.Farfli!1.E02F (CLASSIC)
YandexTrojan.Agent!Wv+rJjyf/H0
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.DJUZ!tr
AVGWin32:BackdoorX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.KillMBR.A.DDC1A44D?

Generic.KillMBR.A.DDC1A44D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment