Categories: Ransom

Ransom.Cerber.87 information

The Ransom.Cerber.87 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Cerber.87 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

www.gnu.org
thenotwithsoldsuequiv.ru
resolver1.opendns.com
myip.opendns.com
theyouoffersection.ru
accesstechnowiycode.ru

How to determine Ransom.Cerber.87?


File Info:

crc32: 6F7A991Bmd5: cc56e5fe60bbd6e9ef6cb6907e5aff8dname: CC56E5FE60BBD6E9EF6CB6907E5AFF8D.mlwsha1: 0d9fbfb779f72d20d3475a5cfb1b2d6dd4d96413sha256: f17c0d89b4b71dcc18c3a6de6dc9198f2f1c3f223a2183dd5fc08bc8f6a2d5eesha512: 1cf5c5c34ac1a08100dca4f72b04781a5d1eb6bf21415d47f00ae396ecfd84e8d5b6653226274ab26eb79e17660ca0986b2750941cb9d0402a977dd7081005b5ssdeep: 6144:/UfyVohsKHLR0rrPgCi015nLav6TgvjEVntdZXUB7:8fyVwsKHLirrWonLaveE+aB7type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Cerber.87 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Cerber.87
FireEye Generic.mg.cc56e5fe60bbd6e9
CAT-QuickHeal Ransom.Exxroute.A3
Qihoo-360 HEUR/QVM20.1.3D9C.Malware.Gen
McAfee Ransomware-GFM!CC56E5FE60BB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Password-Stealer ( 004c815b1 )
BitDefender Gen:Variant.Ransom.Cerber.87
K7GW Password-Stealer ( 004c815b1 )
Cybereason malicious.e60bbd
Cyren W32/S-2d73e857!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 Win32/Spy.Ursnif.AO
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Papras.eyfspt
Ad-Aware Gen:Variant.Ransom.Cerber.87
Emsisoft Gen:Variant.Ransom.Cerber.87 (B)
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1116787
DrWeb Trojan.PWS.Papras.2606
TrendMicro Ransom_CERBER.SM37
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fc
Sophos Mal/Generic-S + Mal/Elenoocka-E
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Androm.mtw
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1116787
MAX malware (ai score=80)
Antiy-AVL Trojan[Backdoor]/Win32.Androm
Kingsoft Win32.Troj.Gener.(kcloud)
Microsoft TrojanSpy:Win32/Ursnif.HX
Arcabit Trojan.Ransom.Cerber.87
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
AhnLab-V3 Trojan/Win32.Cerber.R197096
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Ransom.Cerber.87
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Gen:Variant.Ransom.Cerber.87
Malwarebytes Ransom.Locky
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.SM37
Rising Malware.XPACK-HIE/Heur!1.9C48 (CLOUD)
Yandex Trojan.GenAsa!NGhH3hgz8oc
Ikarus Trojan-Spy.Sharik
eGambit Unsafe.AI_Score_98%
Fortinet W32/GenKryptik.APXF!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ransom.Cerber.87?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “UDS:Trojan.Win32.Copak.cpuls”?

The UDS:Trojan.Win32.Copak.cpuls is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

How to remove “Generic.Dacic.94CCEEA9.A.F3D11018”?

The Generic.Dacic.94CCEEA9.A.F3D11018 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

UDS:Worm.Win32.GenericML.xnet removal

The UDS:Worm.Win32.GenericML.xnet is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

How to remove “Trojan:WinNT/Percol.A”?

The Trojan:WinNT/Percol.A is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Malware.AI.4236375263 removal guide

The Malware.AI.4236375263 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Trojan:Win64/Midie.NM!MTB malicious file

The Trojan:Win64/Midie.NM!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago