Ransom

Generic.Ransom.Cerber.B99358C6 information

Malware Removal

The Generic.Ransom.Cerber.B99358C6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Cerber.B99358C6 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Cerber.B99358C6?


File Info:

crc32: 79F1BE5D
md5: ab5e726abbbafe1341097f9dbdbf5d3c
name: AB5E726ABBBAFE1341097F9DBDBF5D3C.mlw
sha1: 0bcf0ef676ab400fa2537b6486c5adaba9c8d0ce
sha256: 8bb5b870914a710449a2937c2b48b6f7bbd9d5951497e6b2adc516d8bed8893a
sha512: f196bc29c4353c3c2f72f5bee7eb84a19254b233c24c858f8e06ef759bf9b96ff9ce176782f1e9461dda2880412bcf446a6079b89e7d240abd498a05735cd19b
ssdeep: 3072:ExoCDFIqMcdXBZJRskHAh7/EKgSyiLFAx9DaSO:AoC5IhMZzXgtzgSL+pa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Perdition
InternalName: printeries
FileVersion: 3.7.0.38351
CompanyName: Perdition
ProductName: printeries bombernickel
ProductVersion: 3.7.0.38351
FileDescription: printeries nonviscous von
OriginalFilename: printeries.exe
Translation: 0x0409 0x04b0

Generic.Ransom.Cerber.B99358C6 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0012863b1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacDeepScan:Generic.Ransom.Cerber.B99358C6
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.fdb4c2e0
K7GWTrojan ( 0012863b1 )
Cybereasonmalicious.abbbaf
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BVM
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Ransom.Cerber.B99358C6
NANO-AntivirusTrojan.Win32.Kryptik.evebre
MicroWorld-eScanDeepScan:Generic.Ransom.Cerber.B99358C6
TencentWin32.Trojan.Generic.Lnog
Ad-AwareDeepScan:Generic.Ransom.Cerber.B99358C6
SophosML/PE-A + Mal/Cerber-C
ComodoMalware@#25z40toz7anfu
BitDefenderThetaAI:Packer.D4E130891E
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Fareit.ch
FireEyeGeneric.mg.ab5e726abbbafe13
EmsisoftDeepScan:Generic.Ransom.Cerber.B99358C6 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.ZPACK.Gen
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitDeepScan:Generic.Ransom.Cerber.B99358C6
AegisLabTrojan.Win32.Generic.4!c
GDataDeepScan:Generic.Ransom.Cerber.B99358C6
Acronissuspicious
McAfeeRansomware-GIX!AB5E726ABBBA
MAXmalware (ai score=100)
PandaTrj/GdSda.A
RisingTrojan.Crypto!8.364 (CLOUD)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.EYKI!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM20.1.BB6E.Malware.Gen

How to remove Generic.Ransom.Cerber.B99358C6?

Generic.Ransom.Cerber.B99358C6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment