Categories: Malware

About “Mal/Generic-R + Troj/Cerber-F” infection

The Mal/Generic-R + Troj/Cerber-F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Cerber-F virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Checks the version of Bios, possibly for anti-virtualization
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-R + Troj/Cerber-F?


File Info:

crc32: C15BAFA2md5: ccd420a6aab443f8c06e321de5eb84dbname: CCD420A6AAB443F8C06E321DE5EB84DB.mlwsha1: 119237229d354f6b331b1a6a4ebab3ba6b767f3fsha256: 4651fc727d6373005521b556707eac242ef58561cc47187536b8e1afeb965e1esha512: 6e83faed05f9c8ccd8c7fd63ac9a0642ef252598b3dd508b4938d0af1078673fd89ea911bb1ddebb8f834f905b00075f45ae21a1263ba7d209ab98f1c5606927ssdeep: 3072:VWkuo7G8k16R29YDarcfJ0rk3EhiVfqHD4zfIR4+p7qFth5jl0qggX9:VWkuWP/fJ0rMmZHD+l3Ft10qgtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2007 by HobolHelp windows type editor: :x0bx01ProductVersionInternalName: wteditFileVersion: 0, 1, 0, 1CompanyName: Yo-D izignecialBuild: DPrivateBuild: Zx1dx01ProductNameLegalTrademarks: Unofficial (Preliminary) HTML Help Specification by Paul Wise, Jed WingComments: NO WARANTY and NO SUPPORT1, 0, 1: FileDescription: HtmlHelp windows type editorOriginalFilename: wtedit.rcTranslation: 0x0019 0x04e3

Mal/Generic-R + Troj/Cerber-F also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4395
CAT-QuickHeal Ransom.Crowti.G4
McAfee Packed-MU!CCD420A6AAB4
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.2472
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005224381 )
K7AntiVirus Trojan ( 005224381 )
Baidu Win32.Trojan.Kryptik.anp
Cyren W32/Cerber.F.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 Win32/Filecoder.Cerber.B
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Encoder.ewwxxe
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Malware.Win32.Gencirc.10c11d42
Ad-Aware Trojan.Ransom.Cerber.1
Sophos Mal/Generic-R + Troj/Cerber-F
Comodo TrojWare.Win32.Kryptik.FBWM@6gt9t1
BitDefenderTheta Gen:NN.ZexaF.34688.uq0@aik9RVaG
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro Ransom_CERBER.M
McAfee-GW-Edition BehavesLike.Win32.Ransomware.ft
FireEye Generic.mg.ccd420a6aab443f8
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Selfdel.bsz
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1122272
eGambit Unsafe.AI_Score_54%
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Ransom:Win32/Cerber
ZoneAlarm HEUR:Packed.Win32.Mentiger.gen
GData Trojan.Ransom.Cerber.1
AhnLab-V3 Trojan/Win32.SelfDel.C1412029
Acronis suspicious
VBA32 BScope.Malware-Cryptor.Hlux
MAX malware (ai score=82)
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.M
Rising Ransom.Cerber!8.3058 (RDMK:cmRtazr91e7vFIAbF8N4FrqrDWrA)
Yandex Trojan.Zerber!QwyXlDY1kC4
Ikarus Trojan-Ransom.Cerber
Fortinet W32/Dridex.IZC!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Mal/Generic-R + Troj/Cerber-F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago