Ransom

Ransom.Cerber.793 (B) malicious file

Malware Removal

The Ransom.Cerber.793 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Cerber.793 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)

Related domains:

microsoft-com.mail.protection.outlook.com

How to determine Ransom.Cerber.793 (B)?


File Info:

crc32: 32B7BABA
md5: 46ef372a84854159e8ed1b5752a98f43
name: 46EF372A84854159E8ED1B5752A98F43.mlw
sha1: aeec23c5fd482645c3e30fe3ed8f15ae9218ff05
sha256: 2665a2a224219208ed9bf4180f3820970bb081e958afee464c682f7521ae0850
sha512: d32e73d67f464d7ea6faa0e48cf3ae5fd993c11cfd73e18ee000f6f350fa7eff9de13b393accc0a80c1aada9eca820124073523a43a313449d1cb9c65cffae29
ssdeep: 1536:kB3riMkIxddDA6Qiyjxtrp7YLRbl2hFFjLZLBCZ7HekKRSCO3UXP4F:kB3uizhVmjx7YLRbS/ZVO7XCOEX
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Ransom.Cerber.793 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005400f01 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Cerber.793
ALYacGen:Variant.Ransom.Cerber.793
CylanceUnsafe
ZillyaBackdoor.Tofsee.Win32.2078
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:Win32/Tofsee.93d8fd8c
K7GWTrojan ( 005400f01 )
Cybereasonmalicious.a84854
BaiduWin32.Trojan.Kryptik.rb
SymantecRansom.Cerber
ESET-NOD32a variant of Win32/Kryptik.HIYJ
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Cerber.793
NANO-AntivirusTrojan.Win32.GenKryptik.fjufvi
TencentWin32.Trojan.Generic.Pfjz
Ad-AwareGen:Variant.Ransom.Cerber.793
SophosMal/Generic-S + Mal/Elenoocka-E
ComodoTrojWare.Win32.Lebag.FYDM@7cqdrb
BitDefenderThetaGen:NN.ZexaF.34236.fmW@a0c91Pb
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMALY0
McAfee-GW-EditionBehavesLike.Win32.Generic.mc
FireEyeGeneric.mg.46ef372a84854159
EmsisoftGen:Variant.Ransom.Cerber.793 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Poison.bbs
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.Gen
eGambitUnsafe.AI_Score_76%
Antiy-AVLTrojan/Generic.ASMalwS.2266785
MicrosoftBackdoor:Win32/Tofsee.T
ArcabitTrojan.Ransom.Cerber.793
GDataGen:Variant.Ransom.Cerber.793
AhnLab-V3Trojan/RL.Generic.R241987
Acronissuspicious
McAfeeArtemis!46EF372A8485
MAXmalware (ai score=83)
VBA32Backdoor.Poison
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingTrojan.Kryptik!1.AE8C (CLASSIC)
YandexTrojan.GenAsa!iA7s9o3VRyI
IkarusTrojan.Win32.Tofsee
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GKMB!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Ransom.Cerber.793 (B)?

Ransom.Cerber.793 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment