Ransom

About “Ransom.Cerber.Generic” infection

Malware Removal

The Ransom.Cerber.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Cerber.Generic virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

www.gnu.org
thenotwithsoldsuequiv.ru
resolver1.opendns.com
myip.opendns.com
actuthatconnection.ru
covlimitregardless.ru

How to determine Ransom.Cerber.Generic?


File Info:

crc32: FAEFE16B
md5: b4dd61d1e59dfaaff81c3bee8d88cbae
name: B4DD61D1E59DFAAFF81C3BEE8D88CBAE.mlw
sha1: 0c5e4badd0fa6e542b93e3b26364f7f4fdb10625
sha256: 5030f40a5fb6de32c5f3b8d978c1dd881619fab56f06973e4a2dfe1ec04b5da2
sha512: ef227d79bfb130c43dfab93137e5e4fc43ceefc45e47ecfe2da55de76559e3bd83e877bb649e9651a7ed9fc7c6896bf7a63a1dce104747b6fa3b4df99e98f197
ssdeep: 6144:2UjRwjVvFFq10BQG4+DWdiVk27+ZT6mV9aif6ooPn9rpGLTu0HOLAvcG6jhjiTnM:2qKVv61a4+MOq6mV9V6H1GLCivChjsDA
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Ransom.Cerber.Generic also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.GenericKD.3837437
FireEyeGeneric.mg.b4dd61d1e59dfaaf
ALYacTrojan.GenericKD.3837437
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.GenericKD.3837437
K7AntiVirusTrojan ( 0055e4081 )
BitDefenderTrojan.GenericKD.3837437
K7GWTrojan ( 0055e4081 )
Cybereasonmalicious.1e59df
SymantecTrojan Horse
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-6995345-0
KasperskyTrojan-Ransom.Win32.Foreign.niub
AlibabaRansom:Win32/Foreign.1c1453ee
NANO-AntivirusTrojan.Win32.Papras.fjykuj
ViRobotDropper.S.Agent.390689
AegisLabTrojan.Win32.Foreign.4!c
Ad-AwareTrojan.GenericKD.3837437
EmsisoftTrojan.GenericKD.3837437 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Papras.2606
TrendMicroTROJ_FRS.0NA003L916
McAfee-GW-EditionBehavesLike.Win32.ObfusRansom.fc
SophosMal/Generic-R + Troj/Gozi-FK
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Vigorf.A
ArcabitTrojan.Generic.D3A8DFD
SUPERAntiSpywareRansom.Cerber/Variant
ZoneAlarmTrojan-Ransom.Win32.Foreign.niub
GDataTrojan.GenericKD.3837437
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R191708
McAfeeRDN/Generic PWS.ia
TACHYONRansom/W32.Foreign.390689
VBA32Hoax.Foreign
MalwarebytesRansom.Cerber.Generic
PandaTrj/CI.A
ESET-NOD32NSIS/Injector.MH
TrendMicro-HouseCallTROJ_FRS.0NA003L916
TencentWin32.Trojan.Foreign.Pgwr
IkarusTrojan.NSIS.Injector
FortinetW32/Injector.MF!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.e9b

How to remove Ransom.Cerber.Generic?

Ransom.Cerber.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment