Categories: Ransom

Ransom:Win32/Cerber.B information

The Ransom:Win32/Cerber.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Cerber.B virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Turkish
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/Cerber.B?


File Info:

crc32: 80408B9Emd5: a2b27062a4eb1ca0c01d973d4b01b537name: A2B27062A4EB1CA0C01D973D4B01B537.mlwsha1: 390426d84d0a0856d819cdb187aa3ed14388439esha256: 8b902c52fa261bbe033bf0b33cbc45ec5f364571ab9a2c8b4ad47053c0a6d653sha512: 8a9b4c6ade25c05eeb5d64df1d9f3e23f1fbac6b4513b6a16eb9d889fba3b883afe511ade3ad5c2113d2e2e93cfa7b97446d8ac23342f30e1e39c3ac17e3aa66ssdeep: 1536:HeWL80y2QD6B8yphdUsTKt423CynjFffIh5SMoDIykItCqPvCE2MUzr:ZQrQWsTu423CgFikM5YRKE2Mwtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: xSNA0fFileVersion: 1.00.0152CompanyName: flAsh Fdae and others you may knowComments: Word Up | Word Trek answers for Welcome! We have all the answersProductName: SimulatorProductVersion: 1.00.0152FileDescription: proven to deliver business and save moneyOriginalFilename: xSNA0f.exe

Ransom:Win32/Cerber.B also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0056fe3c1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
Cynet Malicious (score: 100)
ALYac Trojan.Kovter.Gen.1
Cylance Unsafe
Zillya Trojan.Zerber.Win32.72
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Zerber.c0b9e3bc
K7GW Trojan ( 0056fe3c1 )
Cybereason malicious.2a4eb1
Symantec Ransom.Cerber!g5
ESET-NOD32 Win32/Filecoder.Cerber.B
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Zerber-9832506-0
Kaspersky Trojan-Ransom.Win32.Zerber.wx
BitDefender Trojan.Kovter.Gen.1
NANO-Antivirus Trojan.Win32.Filecoder.ecnwgm
MicroWorld-eScan Trojan.Kovter.Gen.1
Tencent Malware.Win32.Gencirc.114bc194
Ad-Aware Trojan.Kovter.Gen.1
Sophos ML/PE-A
BitDefenderTheta Gen:NN.ZevbaF.34608.im3@aCdSC9bO
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.a2b27062a4eb1ca0
Emsisoft Trojan.Kovter.Gen.1 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1113142
eGambit Unsafe.AI_Score_79%
Microsoft Ransom:Win32/Cerber.B
AegisLab Trojan.Win32.Zerber.j!c
GData Trojan.Kovter.Gen.1
AhnLab-V3 Trojan/Win32.Zerber.R289207
McAfee GenericR-LNH!A2B27062A4EB
MAX malware (ai score=100)
VBA32 Hoax.Zerber
Panda Trj/CI.A
Rising Trojan.Injector!8.C4 (TFE:5:Wi0umatZq9G)
Yandex Trojan.GenAsa!OF2LG7aRrMM
Ikarus Trojan.Win32.SelfDel
Fortinet W32/Injector.CZDF!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HgIASOsA

How to remove Ransom:Win32/Cerber.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Backdoor:Win32/Lanfiltrator.P removal instruction

The Backdoor:Win32/Lanfiltrator.P is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

What is “Win32:Patched-VD [Trj]”?

The Win32:Patched-VD [Trj] is considered dangerous by lots of security experts. When this infection is…

2 mins ago

How to remove “Zusy.394780”?

The Zusy.394780 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Trojan.Swrort.S23689749 removal

The Trojan.Swrort.S23689749 is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

Zusy.318182 removal

The Zusy.318182 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Win32:Regrun-LY [Trj] (file analysis)

The Win32:Regrun-LY [Trj] is considered dangerous by lots of security experts. When this infection is…

3 hours ago