Malware

About “Mal/Generic-R + Troj/Cerber-F” infection

Malware Removal

The Mal/Generic-R + Troj/Cerber-F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Cerber-F virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Checks the version of Bios, possibly for anti-virtualization
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-R + Troj/Cerber-F?


File Info:

crc32: C15BAFA2
md5: ccd420a6aab443f8c06e321de5eb84db
name: CCD420A6AAB443F8C06E321DE5EB84DB.mlw
sha1: 119237229d354f6b331b1a6a4ebab3ba6b767f3f
sha256: 4651fc727d6373005521b556707eac242ef58561cc47187536b8e1afeb965e1e
sha512: 6e83faed05f9c8ccd8c7fd63ac9a0642ef252598b3dd508b4938d0af1078673fd89ea911bb1ddebb8f834f905b00075f45ae21a1263ba7d209ab98f1c5606927
ssdeep: 3072:VWkuo7G8k16R29YDarcfJ0rk3EhiVfqHD4zfIR4+p7qFth5jl0qggX9:VWkuWP/fJ0rMmZHD+l3Ft10qg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2007 by Hobo
lHelp windows type editor: :x0bx01ProductVersion
InternalName: wtedit
FileVersion: 0, 1, 0, 1
CompanyName: Yo-D izign
ecialBuild: D
PrivateBuild: Zx1dx01ProductName
LegalTrademarks: Unofficial (Preliminary) HTML Help Specification by Paul Wise, Jed Wing
Comments: NO WARANTY and NO SUPPORT
1, 0, 1:
FileDescription: HtmlHelp windows type editor
OriginalFilename: wtedit.rc
Translation: 0x0019 0x04e3

Mal/Generic-R + Troj/Cerber-F also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4395
CAT-QuickHealRansom.Crowti.G4
McAfeePacked-MU!CCD420A6AAB4
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.2472
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
K7AntiVirusTrojan ( 005224381 )
BaiduWin32.Trojan.Kryptik.anp
CyrenW32/Cerber.F.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32Win32/Filecoder.Cerber.B
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Encoder.ewwxxe
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.10c11d42
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Troj/Cerber-F
ComodoTrojWare.Win32.Kryptik.FBWM@6gt9t1
BitDefenderThetaGen:NN.ZexaF.34688.uq0@aik9RVaG
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroRansom_CERBER.M
McAfee-GW-EditionBehavesLike.Win32.Ransomware.ft
FireEyeGeneric.mg.ccd420a6aab443f8
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Selfdel.bsz
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1122272
eGambitUnsafe.AI_Score_54%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Cerber
ZoneAlarmHEUR:Packed.Win32.Mentiger.gen
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Trojan/Win32.SelfDel.C1412029
Acronissuspicious
VBA32BScope.Malware-Cryptor.Hlux
MAXmalware (ai score=82)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.M
RisingRansom.Cerber!8.3058 (RDMK:cmRtazr91e7vFIAbF8N4FrqrDWrA)
YandexTrojan.Zerber!QwyXlDY1kC4
IkarusTrojan-Ransom.Cerber
FortinetW32/Dridex.IZC!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/Cerber-F?

Mal/Generic-R + Troj/Cerber-F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment