Ransom

Ransom.Cerber.311 (B) removal tips

Malware Removal

The Ransom.Cerber.311 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Cerber.311 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Ransom.Cerber.311 (B)?


File Info:

crc32: D2FD1D6F
md5: ce7322e9371af8abfa911609684a2ae2
name: CE7322E9371AF8ABFA911609684A2AE2.mlw
sha1: 9a176010a7346f0b29ebc74a0f0c4fdd56b08b7a
sha256: 2e4bce93282bd05de8af76f88720180c6c9590975517cefb1852b0d75838e917
sha512: 4a8e3873940860ed7e6b3b9d0dd2995d1a32d99dbaabd4e4876edc39e108a5dd981221cdfcf710f493221ec93553bb0556ea2f014a763bd8855a6f5d02eccb9d
ssdeep: 6144:Q5jRAb1QDXP+EwCFEv+ssPqmJi9ImOnJVqxSSQc1bUpy3KHPWhGpU9Z0+z/3TiY7:ija1QDwv+9qhI7KLHbSy3AWJ6+j3iBRI
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

LegalCopyright: Copyright (C) 2017
InternalName: eijfozief.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: eijfozief.exe
Translation: 0x040c 0x04b0

Ransom.Cerber.311 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
ClamAVWin.Ransomware.Razy-6996978-0
CAT-QuickHealRansom.Crysis.A4
ALYacGen:Variant.Ransom.Cerber.311
CylanceUnsafe
ZillyaTrojan.Injector.Win32.519633
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/Cerber.e0595005
K7GWTrojan ( 0050b2a31 )
K7AntiVirusTrojan ( 0050b2a31 )
CyrenW32/Cerber.BB.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.DNRI
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Cerber.311
NANO-AntivirusTrojan.Win32.Zerber.enptvt
MicroWorld-eScanGen:Variant.Ransom.Cerber.311
TencentMalware.Win32.Gencirc.10bc0081
Ad-AwareGen:Variant.Ransom.Cerber.311
SophosML/PE-A + Mal/Cerber-AB
ComodoMalware@#o2b6jlv7ybt
BitDefenderThetaGen:NN.ZexaF.34110.wm1fa8bAqGgm
VIPRETrojan.Win32.Generic!BT
TrendMicroRANSOM_CRYPCERBER_GE13002A.UVPM
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
FireEyeGeneric.mg.ce7322e9371af8ab
EmsisoftGen:Variant.Ransom.Cerber.311 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.blb
WebrootW32.Ransomware.Rdp
AviraHEUR/AGEN.1120738
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.252A604
MicrosoftRansom:Win32/Cerber.J
GDataGen:Variant.Ransom.Cerber.311
AhnLab-V3Trojan/Win32.Cerber.C1909544
McAfeeRansomware-FLWW!CE7322E9371A
MAXmalware (ai score=88)
VBA32Hoax.Zerber
MalwarebytesTrojan.Graftor
PandaTrj/CI.A
TrendMicro-HouseCallRANSOM_CRYPCERBER_GE13002A.UVPM
YandexTrojan.Zerber!IRWK112jNfw
IkarusTrojan.Win32.Injector
FortinetW32/Generic.AC.3EE78B!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Ransom.Cerber.311 (B)?

Ransom.Cerber.311 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment