Categories: Ransom

About “Generic.Ransom.Cerber.79931ACF” infection

The Generic.Ransom.Cerber.79931ACF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Cerber.79931ACF virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Cerber.79931ACF?


File Info:

crc32: C6D10BA2md5: bd07f7e4b3f04fe8d8be5e4514ad60dcname: BD07F7E4B3F04FE8D8BE5E4514AD60DC.mlwsha1: 103ea65c19460a6f41c6a41aa37897d9ef3b5bcasha256: 912478047f676a94f6d0fd628f35aab6d7890fef2a94aa1d12c4013924d49709sha512: 83bf1c9086a2ee705fa5271cc378619ed7b9b4609f3418a39fea51a3791d84560f81f3c74ad79adbb8e464109977eaff8c47e2d1f30bd7b893105bc3648f5e09ssdeep: 3072:uxHvYAUOlgxRBIHxqp832weo30z6f0YyGBRYJnyDgw1TqCZVz+jwT5VA4:uxPsOyHBjpzvb6sLM6JnNiqCZl+8Ftype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Tph Humeri PohInternalName: dottledFileVersion: 9.0.8762.0CompanyName: Tph Humeri PohProductName: dottled wheelmenProductVersion: 9.0.8762.0FileDescription: dottled joshesOriginalFilename: dottled.exeTranslation: 0x0409 0x04b0

Generic.Ransom.Cerber.79931ACF also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051cfe21 )
DrWeb Trojan.Encoder.18078
Cynet Malicious (score: 100)
ALYac DeepScan:Generic.Ransom.Cerber.79931ACF
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2077119
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Cerber.34d631ab
K7GW Trojan ( 0051cfe21 )
Cybereason malicious.4b3f04
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.EZQC
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender DeepScan:Generic.Ransom.Cerber.79931ACF
NANO-Antivirus Trojan.Win32.Zerber.eviods
MicroWorld-eScan DeepScan:Generic.Ransom.Cerber.79931ACF
Tencent Win32.Trojan.Generic.Pfjb
Ad-Aware DeepScan:Generic.Ransom.Cerber.79931ACF
Sophos Mal/Generic-R + Mal/Cerber-C
Comodo Malware@#3nw0cytpeqw5i
BitDefenderTheta Gen:NN.ZexaF.34628.ju0@aSOYKqji
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Ransomware-GIX!BD07F7E4B3F0
FireEye Generic.mg.bd07f7e4b3f04fe8
Emsisoft DeepScan:Generic.Ransom.Cerber.79931ACF (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Zerber.dhi
Avira HEUR/AGEN.1121409
Microsoft Ransom:Win32/Cerber.A
AegisLab Trojan.Win32.Generic.4!c
GData DeepScan:Generic.Ransom.Cerber.79931ACF
AhnLab-V3 Trojan/Win32.Generic.C2280711
Acronis suspicious
McAfee Ransomware-GIX!BD07F7E4B3F0
MAX malware (ai score=98)
VBA32 Trojan-Ransom.Zerber
Malwarebytes Malware.AI.3889658858
Panda Trj/Genetic.gen
Rising Ransom.Cerber!8.3058 (CLOUD)
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.EYKI!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HxQBEpsA

How to remove Generic.Ransom.Cerber.79931ACF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago