Malware

Mal/Generic-R + Mal/Cerber-K malicious file

Malware Removal

The Mal/Generic-R + Mal/Cerber-K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Cerber-K virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Cerber ransomware
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Mal/Cerber-K?


File Info:

crc32: 4A983A36
md5: b5a1f5e9ad7f52cae72759c89410e690
name: B5A1F5E9AD7F52CAE72759C89410E690.mlw
sha1: 993fcfcdfc23235ea78f26334243f7129a6d7cf0
sha256: 62d97635949538a407a0f61b53af40f4b9cdae88239a615ae92da7c08b9345a2
sha512: 6d8d2c590431196ceb049d11dd4fcf45bc8a47421cd30a70f2775d47fb694f71c08160baeb4f53ee380ff0c36f2bf06792896352db108dbf0569afa0e737f222
ssdeep: 6144:A0lGwfgm7VOQZ5FWMmv2J/UFX0YyjLJtSIJOGxw:A0lPfgmoU5v/UCZJFi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: Kdc
FileVersion: 1.00
CompanyName: EffectMatrix Inc.
ProductName: Kodak dc Mov Patch
ProductVersion: 1.00
OriginalFilename: Kdc.exe
Translation: 0x0804 0x04b0

Mal/Generic-R + Mal/Cerber-K also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.1
CAT-QuickHealTrojanRansom.Crowti.MUE.A4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.931059
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.Ransom.Cerber.1
K7GWTrojan ( 0051dbbd1 )
K7AntiVirusTrojan ( 0051dbbd1 )
BitDefenderThetaGen:NN.ZexaF.34590.Mq1@aeKXrknb
CyrenW32/S-b4f69a8c!Eldorado
SymantecPacked.Generic.459
ESET-NOD32Win32/Filecoder.Cerber.B
BaiduWin32.Trojan.Cerber.h
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Cerber-9779169-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.cf89a65d
NANO-AntivirusTrojan.Win32.Encoder.enxhkj
AvastWin32:Trojan-gen
RisingRansom.Cerber!8.3058 (C64:YzY0Oo4xtNkbyMYp)
Ad-AwareTrojan.Ransom.Cerber.1
EmsisoftTrojan.Ransom.Cerber.1 (B)
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
F-SecureHeuristic.HEUR/AGEN.1110819
DrWebTrojan.Encoder.4691
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SM30
McAfee-GW-EditionRansomware-GBN!B5A1F5E9AD7F
FireEyeGeneric.mg.b5a1f5e9ad7f52ca
SophosMal/Generic-R + Mal/Cerber-K
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bqyqp
AviraHEUR/AGEN.1110819
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Cerber!rfn
ArcabitTrojan.Ransom.Cerber.1
AhnLab-V3Win-Trojan/Cerber.Gen
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
CynetMalicious (score: 85)
Acronissuspicious
McAfeeRansomware-GBN!B5A1F5E9AD7F
VBA32Hoax.Zerber
MalwarebytesMalware.AI.2454176477
TrendMicro-HouseCallRansom_HPCERBER.SM30
TencentMalware.Win32.Gencirc.10b4d7bc
YandexTrojan.GenAsa!XZHTNTY4s/8
IkarusTrojan.Crypt
FortinetW32/Kryptik.HCAW!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.9ad7f5
PandaTrj/GdSda.A
Qihoo-360Generic/HEUR/QVM20.1.6802.Malware.Gen

How to remove Mal/Generic-R + Mal/Cerber-K?

Mal/Generic-R + Mal/Cerber-K removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment