Ransom

Ransom:Win32/Cerber.G removal guide

Malware Removal

The Ransom:Win32/Cerber.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Cerber.G virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Ransom:Win32/Cerber.G?


File Info:

crc32: 0B5B9827
md5: ad148cfa7e18031dab68d81985d44426
name: AD148CFA7E18031DAB68D81985D44426.mlw
sha1: bfa0e4c2b5f9fe3e01c55714067e32efe9a5f9b8
sha256: 4e6dc55b9ac2f3175b930c71d36bc9a2bd1ed22410ce9929b565a0adc1f38b9e
sha512: a82d092b32656919b0a5eaa39d43f846e7b37efb3a0ca902586cce9f002cafb008b08ff5b79278a594006921fdba0fc268806d6e7fe8caf687ac827d09117126
ssdeep: 6144:SO587XCektnluPEsw/eZfXOPB7Vr5xlFKM:zMpktnEjGsfOpTR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescription
XXXX: |,x01LegalCopyright
FileVersion: 2.0.6.0
CompanyName: TechSmith Corporation
yright (C) 2005 TechSmith Corporation: X
hSmith Screen Capture Codec onstaller: X
Translation: 0x0409 0x04e4

Ransom:Win32/Cerber.G also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.15467
MicroWorld-eScanGen:Variant.Mikey.116116
CAT-QuickHealRansom.Cerber.A4
McAfeeRansomware-CBER!AD148CFA7E18
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderGen:Variant.Mikey.116116
K7GWTrojan ( 005224381 )
Cybereasonmalicious.a7e180
CyrenW32/S-3e1d46f2!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
ClamAVWin.Ransomware.Cerber-9779330-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Encoder.evdpcx
AegisLabTrojan.Win32.Generic.4!c
TencentMalware.Win32.Gencirc.10b5887a
Ad-AwareGen:Variant.Mikey.116116
EmsisoftGen:Variant.Mikey.116116 (B)
ComodoTrojWare.Win32.Ransom.Cerber.BF@6tebck
F-SecureHeuristic.HEUR/AGEN.1106595
BaiduWin32.Trojan.Kryptik.bin
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
FireEyeGeneric.mg.ad148cfa7e18031d
SophosML/PE-A + Mal/Cerber-B
IkarusTrojan-Ransom.Cerber
JiangminTrojan.Generic.bqzcy
AviraHEUR/AGEN.1106595
MAXmalware (ai score=100)
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber.G
ArcabitTrojan.Mikey.D1C594
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Mikey.116116
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
VBA32BScope.Trojan.Jorik
ALYacGen:Variant.Mikey.116116
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.FZOQ
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingTrojan.Kryptik!1.A877 (CLOUD)
YandexTrojan.GenAsa!HT6vCetco1s
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Injector.EETM!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Ransom.Filecoder.HxQBuOkA

How to remove Ransom:Win32/Cerber.G?

Ransom:Win32/Cerber.G removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment