Ransom

About “Ransom.Cerber.97” infection

Malware Removal

The Ransom.Cerber.97 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Cerber.97 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.

How to determine Ransom.Cerber.97?


File Info:

crc32: 25D74FD5
md5: b7c9337927c33a29f520a0f1cf378d6f
name: B7C9337927C33A29F520A0F1CF378D6F.mlw
sha1: 11a04fd83614ced7ff779d99dc029ddfcb79e5ce
sha256: 7ca81dd6f86c4a2120a31b2820896c75d8e9c76a19fcdadd4d5164ffadb51af3
sha512: 9f4fd004cc21451426c718f6cfdbb05f09824a93567a09de43003908cba8f430048133546834a71bd27303d357016ef2abbed05fd0bc67a8eab89c2d126bf438
ssdeep: 3072:5yC6E9mN+AaEhCllMbfUdYHuHuH9hVpJRdaHuHuHXewHuHPH2HqHuHuHuHuHuHn:5R6ascKjWUSSLfPd2SSXvSfKGSSSSSH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Cerber.97 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051e80e1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.Cerber.97
CylanceUnsafe
ZillyaTrojan.Generic.Win32.91902
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0051e80e1 )
Cybereasonmalicious.927c33
CyrenW32/S-ff1d338c!Eldorado
ESET-NOD32a variant of Win32/Injector.DKGZ
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Cerber.97
NANO-AntivirusTrojan.Win32.Ransom.evrrqn
MicroWorld-eScanGen:Variant.Ransom.Cerber.97
TencentWin32.Trojan.Generic.Phqf
Ad-AwareGen:Variant.Ransom.Cerber.97
SophosML/PE-A
ComodoMalware@#28hwwe9nu575h
BitDefenderThetaAI:Packer.FAD66D5D21
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.b7c9337927c33a29
EmsisoftGen:Variant.Ransom.Cerber.97 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1109779
eGambitUnsafe.AI_Score_78%
MicrosoftRansom:Win32/Cerber
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Ransom.Cerber.97
Acronissuspicious
McAfeeRansomware-FVG!B7C9337927C3
MAXmalware (ai score=99)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
RisingMalware.Obscure/Heur!1.A89E (CLOUD)
IkarusTrojan.Win32.Injector
FortinetW32/Generic.FLJJ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwgAuV0A

How to remove Ransom.Cerber.97?

Ransom.Cerber.97 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment