Categories: Malware

Should I remove “Generic.KillMBR.A.DDC1A44D”?

The Generic.KillMBR.A.DDC1A44D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.KillMBR.A.DDC1A44D virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.KillMBR.A.DDC1A44D?


File Info:

name: 3D6E7DB5800F1DADB016.mlwpath: /opt/CAPEv2/storage/binaries/bb43f73ddd5d04adcd723061ccf3a535387fa439aba0039d39a72f5d6ae3062bcrc32: 53652EACmd5: 3d6e7db5800f1dadb016cbf989749e3csha1: 7c09c438a352cbc4de5d7279bf07d36e8f6cbfefsha256: bb43f73ddd5d04adcd723061ccf3a535387fa439aba0039d39a72f5d6ae3062bsha512: a98392c694a662a243581bc07582bffa9f425c4bd9acf2a68c19fbe95ee64f95ed4ca3100802736f67eea809a95fbf4f5e357800d3fa21f9d57b1f8d07d1462cssdeep: 6144:5UGp2l6zRmeVLNHfkQ2TAygOcqAJwQZgb4YtjH6/MuQafORzEOmFfMzi71o+YoL7:HclcceBKlKwAg0Mja/UafOVwbhRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10A841241FF520127C74AB0B5C9984E7F8E7A43888E550C3A7F795E4E1B603EE6923D19sha3_384: 34955eeba1f7d99c7a679a948183eb9ced397cb736bb5d490807aaa4d230df69e2dfa7169879bc75470ef2ba6d64bbc8ep_bytes: 558bec6aff68688f45006868af450064timestamp: 2021-10-03 06:01:11

Version Info:

0: [No Data]

Generic.KillMBR.A.DDC1A44D also known as:

Lionic Trojan.Win32.Generic.lbym
MicroWorld-eScan DeepScan:Generic.KillMBR.A.DDC1A44D
FireEye Generic.mg.3d6e7db5800f1dad
CAT-QuickHeal Trojan.GenericRI.S20172958
ALYac DeepScan:Generic.KillMBR.A.DDC1A44D
Cylance Unsafe
VIPRE DeepScan:Generic.KillMBR.A.DDC1A44D
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005800661 )
Alibaba Backdoor:Win32/Farfli.a3ef729a
K7GW Trojan ( 005800661 )
Cybereason malicious.5800f1
BitDefenderTheta AI:Packer.B616E8E31F
Cyren W32/Farfli.GY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Farfli.DBU
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win32.Convagent.gen
BitDefender DeepScan:Generic.KillMBR.A.DDC1A44D
NANO-Antivirus Trojan.Win32.Farfli.iuhsya
Avast Win32:BackdoorX-gen [Trj]
Tencent Malware.Win32.Gencirc.10d036ee
Ad-Aware DeepScan:Generic.KillMBR.A.DDC1A44D
Sophos Mal/Generic-S
Comodo Malware@#1dovocd8bf5mu
F-Secure Trojan.TR/Dropper.GR
DrWeb Trojan.Rootkit.22030
Zillya Trojan.Farfli.Win32.40199
TrendMicro TROJ_GEN.R002C0DH322
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.fc
Trapmine malicious.moderate.ml.score
Emsisoft DeepScan:Generic.KillMBR.A.DDC1A44D (B)
Ikarus Backdoor.Win32.Shiz
GData DeepScan:Generic.KillMBR.A.DDC1A44D
Jiangmin Heur:TrojanDropper.TDSS
Avira TR/Dropper.GR
MAX malware (ai score=94)
Antiy-AVL Trojan/Win32.Farfli
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit DeepScan:Generic.KillMBR.A.DDC1A44D
ViRobot Trojan.Win32.Z.Farfli.386560.C
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Farfli.BF!MTB
Google Detected
AhnLab-V3 Malware/Win.Generic.R415926
McAfee GenericRXKB-WQ!3D6E7DB5800F
VBA32 Backdoor.Convagent
Malwarebytes Backdoor.Farfli
TrendMicro-HouseCall TROJ_GEN.R002C0DH322
Rising Backdoor.Farfli!1.E02F (CLASSIC)
Yandex Trojan.Agent!Wv+rJjyf/H0
SentinelOne Static AI – Malicious PE
Fortinet W32/GenKryptik.DJUZ!tr
AVG Win32:BackdoorX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.KillMBR.A.DDC1A44D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago