Categories: Ransom

About “Ransom.Cerber.Generic” infection

The Ransom.Cerber.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Cerber.Generic virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

www.gnu.org
thenotwithsoldsuequiv.ru
resolver1.opendns.com
myip.opendns.com
actuthatconnection.ru
covlimitregardless.ru

How to determine Ransom.Cerber.Generic?


File Info:

crc32: FAEFE16Bmd5: b4dd61d1e59dfaaff81c3bee8d88cbaename: B4DD61D1E59DFAAFF81C3BEE8D88CBAE.mlwsha1: 0c5e4badd0fa6e542b93e3b26364f7f4fdb10625sha256: 5030f40a5fb6de32c5f3b8d978c1dd881619fab56f06973e4a2dfe1ec04b5da2sha512: ef227d79bfb130c43dfab93137e5e4fc43ceefc45e47ecfe2da55de76559e3bd83e877bb649e9651a7ed9fc7c6896bf7a63a1dce104747b6fa3b4df99e98f197ssdeep: 6144:2UjRwjVvFFq10BQG4+DWdiVk27+ZT6mV9aif6ooPn9rpGLTu0HOLAvcG6jhjiTnM:2qKVv61a4+MOq6mV9V6H1GLCivChjsDAtype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Ransom.Cerber.Generic also known as:

Bkav W32.AIDetect.malware1
MicroWorld-eScan Trojan.GenericKD.3837437
FireEye Generic.mg.b4dd61d1e59dfaaf
ALYac Trojan.GenericKD.3837437
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.GenericKD.3837437
K7AntiVirus Trojan ( 0055e4081 )
BitDefender Trojan.GenericKD.3837437
K7GW Trojan ( 0055e4081 )
Cybereason malicious.1e59df
Symantec Trojan Horse
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cerber-6995345-0
Kaspersky Trojan-Ransom.Win32.Foreign.niub
Alibaba Ransom:Win32/Foreign.1c1453ee
NANO-Antivirus Trojan.Win32.Papras.fjykuj
ViRobot Dropper.S.Agent.390689
AegisLab Trojan.Win32.Foreign.4!c
Ad-Aware Trojan.GenericKD.3837437
Emsisoft Trojan.GenericKD.3837437 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.PWS.Papras.2606
TrendMicro TROJ_FRS.0NA003L916
McAfee-GW-Edition BehavesLike.Win32.ObfusRansom.fc
Sophos Mal/Generic-R + Troj/Gozi-FK
SentinelOne Static AI – Suspicious PE
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Microsoft Trojan:Win32/Vigorf.A
Arcabit Trojan.Generic.D3A8DFD
SUPERAntiSpyware Ransom.Cerber/Variant
ZoneAlarm Trojan-Ransom.Win32.Foreign.niub
GData Trojan.GenericKD.3837437
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cerber.R191708
McAfee RDN/Generic PWS.ia
TACHYON Ransom/W32.Foreign.390689
VBA32 Hoax.Foreign
Malwarebytes Ransom.Cerber.Generic
Panda Trj/CI.A
ESET-NOD32 NSIS/Injector.MH
TrendMicro-HouseCall TROJ_FRS.0NA003L916
Tencent Win32.Trojan.Foreign.Pgwr
Ikarus Trojan.NSIS.Injector
Fortinet W32/Injector.MF!tr
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.e9b

How to remove Ransom.Cerber.Generic?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago