Ransom

Ransom.Cerber.87 information

Malware Removal

The Ransom.Cerber.87 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Cerber.87 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

www.gnu.org
thenotwithsoldsuequiv.ru
resolver1.opendns.com
myip.opendns.com
theyouoffersection.ru
accesstechnowiycode.ru

How to determine Ransom.Cerber.87?


File Info:

crc32: 6F7A991B
md5: cc56e5fe60bbd6e9ef6cb6907e5aff8d
name: CC56E5FE60BBD6E9EF6CB6907E5AFF8D.mlw
sha1: 0d9fbfb779f72d20d3475a5cfb1b2d6dd4d96413
sha256: f17c0d89b4b71dcc18c3a6de6dc9198f2f1c3f223a2183dd5fc08bc8f6a2d5ee
sha512: 1cf5c5c34ac1a08100dca4f72b04781a5d1eb6bf21415d47f00ae396ecfd84e8d5b6653226274ab26eb79e17660ca0986b2750941cb9d0402a977dd7081005b5
ssdeep: 6144:/UfyVohsKHLR0rrPgCi015nLav6TgvjEVntdZXUB7:8fyVwsKHLirrWonLaveE+aB7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Cerber.87 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Cerber.87
FireEyeGeneric.mg.cc56e5fe60bbd6e9
CAT-QuickHealRansom.Exxroute.A3
Qihoo-360HEUR/QVM20.1.3D9C.Malware.Gen
McAfeeRansomware-GFM!CC56E5FE60BB
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 004c815b1 )
BitDefenderGen:Variant.Ransom.Cerber.87
K7GWPassword-Stealer ( 004c815b1 )
Cybereasonmalicious.e60bbd
CyrenW32/S-2d73e857!Eldorado
SymantecPacked.Generic.493
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Papras.eyfspt
Ad-AwareGen:Variant.Ransom.Cerber.87
EmsisoftGen:Variant.Ransom.Cerber.87 (B)
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureHeuristic.HEUR/AGEN.1116787
DrWebTrojan.PWS.Papras.2606
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
SophosMal/Generic-S + Mal/Elenoocka-E
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.mtw
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1116787
MAXmalware (ai score=80)
Antiy-AVLTrojan[Backdoor]/Win32.Androm
KingsoftWin32.Troj.Gener.(kcloud)
MicrosoftTrojanSpy:Win32/Ursnif.HX
ArcabitTrojan.Ransom.Cerber.87
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AhnLab-V3Trojan/Win32.Cerber.R197096
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.Cerber.87
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Ransom.Cerber.87
MalwarebytesRansom.Locky
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SM37
RisingMalware.XPACK-HIE/Heur!1.9C48 (CLOUD)
YandexTrojan.GenAsa!NGhH3hgz8oc
IkarusTrojan-Spy.Sharik
eGambitUnsafe.AI_Score_98%
FortinetW32/GenKryptik.APXF!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom.Cerber.87?

Ransom.Cerber.87 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment