Categories: Ransom

Ransom.Zerber.V3 information

The Ransom.Zerber.V3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Zerber.V3 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Ransom.Zerber.V3?


File Info:

crc32: 42EEDEE1md5: d7cc33ecfad9e425dea3e38b3a934d75name: D7CC33ECFAD9E425DEA3E38B3A934D75.mlwsha1: be5e9809f7f8732ae427aa319deab287c8f4e670sha256: cf557bc47899bdec8b94a0e8b0b00d73390be2c1c404a973b65828e264c26c77sha512: ad081a747e0fe117e289e80199cd790c1b47a6dabd2c8661d50f7a8a8bb7664f06f77437e61a44d998ac3bea8ec5dbec0191ab4f7bfe050c751473b6f990c06assdeep: 6144:O9E/tPeqIFqkvFtSyHhQsLoQy4cpYlL2BkWfKmCduVb:Oq/xeqIFq+FtSyFLoSSBkWSxQVbtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0LegalCopyright: Modhagernes3InternalName: RoughcastingFileVersion: 8.09.0004CompanyName: Anusim7LegalTrademarks: Fedtsyren7Comments: TarlatanenProductName: Julenissens7ProductVersion: 8.09.0004FileDescription: Stormlessness7OriginalFilename: Roughcasting.exe

Ransom.Zerber.V3 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0050b3d51 )
Elastic malicious (high confidence)
DrWeb Trojan.Inject2.52765
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Zerber.V3
ALYac Trojan.Ransom.Cerber.PM
Cylance Unsafe
Zillya Trojan.Zerber.Win32.2382
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Cerber.c8f10ab2
K7GW Trojan ( 0050b3d51 )
Cybereason malicious.cfad9e
Cyren W32/Cerber.BG.gen!Eldorado
Symantec Ransom.Cerber!g26
ESET-NOD32 Win32/Filecoder.Cerber.K
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cerber-6963941-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.PM
NANO-Antivirus Trojan.Win32.Zerber.enprpr
MicroWorld-eScan Trojan.Ransom.Cerber.PM
Tencent Malware.Win32.Gencirc.10ba73ea
Ad-Aware Trojan.Ransom.Cerber.PM
Sophos Mal/Generic-R + Mal/FareitVB-M
Comodo Malware@#azcjhfpizwiw
BitDefenderTheta Gen:NN.ZevbaF.34790.Dm1@aOLs19ib
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_HPLOKI.SMDS
McAfee-GW-Edition BehavesLike.Win32.Autorun.gm
FireEye Generic.mg.d7cc33ecfad9e425
Emsisoft Trojan.Ransom.Cerber.PM (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.bnx
Avira HEUR/AGEN.1107770
Antiy-AVL Trojan/Generic.ASMalwS.1F57708
Microsoft Ransom:Win32/Cerber.J
GData Trojan.Ransom.Cerber.PM
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
McAfee Trojan-FMBE!D7CC33ECFAD9
MAX malware (ai score=100)
VBA32 Hoax.Zerber
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_HPLOKI.SMDS
Ikarus Trojan.Win32.Filecoder
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.CJGS!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HwMAEpsA

How to remove Ransom.Zerber.V3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago