Ransom

Ransom:Win32/Cerber.B information

Malware Removal

The Ransom:Win32/Cerber.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Cerber.B virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Turkish
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/Cerber.B?


File Info:

crc32: 80408B9E
md5: a2b27062a4eb1ca0c01d973d4b01b537
name: A2B27062A4EB1CA0C01D973D4B01B537.mlw
sha1: 390426d84d0a0856d819cdb187aa3ed14388439e
sha256: 8b902c52fa261bbe033bf0b33cbc45ec5f364571ab9a2c8b4ad47053c0a6d653
sha512: 8a9b4c6ade25c05eeb5d64df1d9f3e23f1fbac6b4513b6a16eb9d889fba3b883afe511ade3ad5c2113d2e2e93cfa7b97446d8ac23342f30e1e39c3ac17e3aa66
ssdeep: 1536:HeWL80y2QD6B8yphdUsTKt423CynjFffIh5SMoDIykItCqPvCE2MUzr:ZQrQWsTu423CgFikM5YRKE2Mw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: xSNA0f
FileVersion: 1.00.0152
CompanyName: flAsh Fdae and others you may know
Comments: Word Up | Word Trek answers for Welcome! We have all the answers
ProductName: Simulator
ProductVersion: 1.00.0152
FileDescription: proven to deliver business and save money
OriginalFilename: xSNA0f.exe

Ransom:Win32/Cerber.B also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0056fe3c1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
ALYacTrojan.Kovter.Gen.1
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.72
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Zerber.c0b9e3bc
K7GWTrojan ( 0056fe3c1 )
Cybereasonmalicious.2a4eb1
SymantecRansom.Cerber!g5
ESET-NOD32Win32/Filecoder.Cerber.B
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Zerber-9832506-0
KasperskyTrojan-Ransom.Win32.Zerber.wx
BitDefenderTrojan.Kovter.Gen.1
NANO-AntivirusTrojan.Win32.Filecoder.ecnwgm
MicroWorld-eScanTrojan.Kovter.Gen.1
TencentMalware.Win32.Gencirc.114bc194
Ad-AwareTrojan.Kovter.Gen.1
SophosML/PE-A
BitDefenderThetaGen:NN.ZevbaF.34608.im3@aCdSC9bO
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.a2b27062a4eb1ca0
EmsisoftTrojan.Kovter.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1113142
eGambitUnsafe.AI_Score_79%
MicrosoftRansom:Win32/Cerber.B
AegisLabTrojan.Win32.Zerber.j!c
GDataTrojan.Kovter.Gen.1
AhnLab-V3Trojan/Win32.Zerber.R289207
McAfeeGenericR-LNH!A2B27062A4EB
MAXmalware (ai score=100)
VBA32Hoax.Zerber
PandaTrj/CI.A
RisingTrojan.Injector!8.C4 (TFE:5:Wi0umatZq9G)
YandexTrojan.GenAsa!OF2LG7aRrMM
IkarusTrojan.Win32.SelfDel
FortinetW32/Injector.CZDF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HgIASOsA

How to remove Ransom:Win32/Cerber.B?

Ransom:Win32/Cerber.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment