Ransom

What is “Ransom:Win32/Cerber.ACB!MTB”?

Malware Removal

The Ransom:Win32/Cerber.ACB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Cerber.ACB!MTB virus can do?

  • Authenticode signature is invalid

How to determine Ransom:Win32/Cerber.ACB!MTB?


File Info:

name: E5045E6DF2B7C8139E5F.mlw
path: /opt/CAPEv2/storage/binaries/0129a48e1e0df5ffb0db74d4edea639743924cde96b39b1732a9dffd0ce61dac
crc32: A32C30BD
md5: e5045e6df2b7c8139e5f8bbdc0e546e1
sha1: 802bacc5c195e2671eb8bd89841629605d393eb1
sha256: 0129a48e1e0df5ffb0db74d4edea639743924cde96b39b1732a9dffd0ce61dac
sha512: 764725ab32a28c1de40b8377b449016e1de05aaf54ca0848d8fe055e318a8e69d0849aba5d8748934e0b5b33fca8478c6277d99b8a074e674fde1710a4ee5603
ssdeep: 6144:l7DYNmq0lBJWKgZjDnqQvLFNA2KLCVfx:ZcgllB4KgZjDNLFG21
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A24E053B2E09037E4C7117235215FFACAB7E93049718857D37C1A959E603E2EA3A2CB
sha3_384: 1be9a9d974ad7b90be49be79baa172de7dff451ec0e6912450e9f99a4d1bd2ee587456b026a4470f475db9f7856385e2
ep_bytes: 558bec83e4f881ec9c03000053565768
timestamp: 2016-12-20 11:05:57

Version Info:

0: [No Data]

Ransom:Win32/Cerber.ACB!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Cerber.65
ClamAVWin.Malware.Fugrafa-9846233-0
FireEyeGeneric.mg.e5045e6df2b7c813
CAT-QuickHealTrojan.MauvaiseRI.S5246518
McAfeeGenericRXDA-SS!E5045E6DF2B7
Cylanceunsafe
ZillyaBackdoor.PePatch.Win32.103131
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.406fa7e4
K7GWTrojan ( 0050080c1 )
K7AntiVirusTrojan ( 0050080c1 )
BitDefenderThetaGen:NN.ZexaF.36662.nqW@a4NFPko
CyrenW32/S-812f1ef9!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BOY
TrendMicro-HouseCallRansom_HPCERBER.SM7
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Cerber.65
NANO-AntivirusTrojan.Win32.Encoder.epovmz
AvastWin32:RansomX-gen [Ransom]
SophosMal/Cerber-AD
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Encoder.4691
VIPREGen:Variant.Ransom.Cerber.65
TrendMicroRansom_HPCERBER.SM7
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ransom.Cerber.65 (B)
IkarusTrojan.Win32.Agent
GDataGen:Variant.Ransom.Cerber.65
JiangminTrojan.Generic.aqvcs
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.AGeneric
XcitiumMalware@#1namaynbslamj
ArcabitTrojan.Ransom.Cerber.65
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/Cerber.ACB!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Cerber.R192134
VBA32Trojan.Encoder
MalwarebytesMalware.AI.1637473501
PandaTrj/CI.A
APEXMalicious
RisingRansom.Cerber!8.3058 (TFE:3:g4HNysmGbUF)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Cerber.C!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.df2b7c
DeepInstinctMALICIOUS

How to remove Ransom:Win32/Cerber.ACB!MTB?

Ransom:Win32/Cerber.ACB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment