Malware

About “Generic.KillMBR.A.FF938F02” infection

Malware Removal

The Generic.KillMBR.A.FF938F02 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.KillMBR.A.FF938F02 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • CAPE detected the FatalRAT malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Generic.KillMBR.A.FF938F02?


File Info:

name: 3C653C860CDCC69BB9FB.mlw
path: /opt/CAPEv2/storage/binaries/8e1526b9ef645a80f22526ed84c16b60f69d158fd0887c7777ab0e98d52b34f0
crc32: 1CB24A3A
md5: 3c653c860cdcc69bb9fbfe95131461a2
sha1: a4a69155841ba56f8265f99540c419f93904d3ef
sha256: 8e1526b9ef645a80f22526ed84c16b60f69d158fd0887c7777ab0e98d52b34f0
sha512: b13bd9335ccc9314d16da5314713ce5835696419dd8728abac62b972e1ce73cbfe92b37d0ec7f40373841c601c4c036bc313e2e48536bc1eedca0eabc12d7047
ssdeep: 24576:cPyDogHN8kS7zVSl15xhBMGE9ghBM95gahTSMI5EMhh2oV0XK8NBhCK/9TJv9:RDogGkSPwrhh9Th2oV6KABYKlTJ
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A2C5E2192B964226D7653778C8A5925419292F130F28C4FB1E704D1EBD266CEFC33EBE
sha3_384: 5f74563bf64ff8efdf99d785696ca8e2a19342809b396c96ee2f02c9678c3d71af3b65d36ba56fd84b30bf3fa68b70ed
ep_bytes: 8bff558bec837d0c017505e8112f0000
timestamp: 2024-01-17 16:41:12

Version Info:

0: [No Data]

Generic.KillMBR.A.FF938F02 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.KillMBR.A.FF938F02
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.KillMBR.A.FF938F02
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitDeepScan:Generic.KillMBR.A.FF938F02
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.KillMBR.A.FF938F02
AvastWin32:RATX-gen [Trj]
EmsisoftDeepScan:Generic.KillMBR.A.FF938F02 (B)
F-SecureBackdoor.BDS/Zegost.frniq
IkarusBackdoor.Win32.Farfli
AviraBDS/Zegost.frniq
MicrosoftBackdoor:Win32/Farfli.AX
ZoneAlarmUDS:Trojan.Win32.Generic
GDataDeepScan:Generic.KillMBR.A.FF938F02
AhnLab-V3Backdoor/Win.Farfli.C5573744
ALYacDeepScan:Generic.KillMBR.A.FF938F02
Cylanceunsafe
MaxSecureTrojan.Malware.121218.susgen
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Generic.KillMBR.A.FF938F02?

Generic.KillMBR.A.FF938F02 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment