Ransom

What is “Ransom:Win32/Cerber.L!rfn”?

Malware Removal

The Ransom:Win32/Cerber.L!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Cerber.L!rfn virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
xpcx6erilkjced3j.14pxvn.top

How to determine Ransom:Win32/Cerber.L!rfn?


File Info:

crc32: 39368439
md5: 707aac3e5c7234f138fd73e9347311ef
name: 707AAC3E5C7234F138FD73E9347311EF.mlw
sha1: 9ac426e91d69dcc589a439c8e948c359d77978bf
sha256: 8f38a04bfad323d6bb5ccfc4cc6acd0d2249ec9d3766e9f5ae03ad59da9a95d7
sha512: 60e08f8972e395b3763f83a4d048f8d498db6208db729a24d6eb743dcdb1c33345b5d93da5fb62ac277c03e29b749b60e0ebf41e894344e35f2bf271725bda65
ssdeep: 6144:WbofmLo42NddhaFvfgpY+MszasME92uckLREtPBS:Wbofy7WahfgpY+JqEouFLREB
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: (c) Copyright 2016 StationPlaylist.com
InternalName:
FileVersion: 5.2.0.1
CompanyName: StationPlaylist.com
LegalTrademarks:
Comments:
ProductName: Track Preview
ProductVersion: 5.20
FileDescription: Track Preview
OriginalFilename: SPLPlayer.exe
Translation: 0x1409 0x04e4

Ransom:Win32/Cerber.L!rfn also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.ZZ4
ALYacTrojan.Mint.Zamg.O
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.4361
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 00513cfe1 )
Cybereasonmalicious.e5c723
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.HEXN
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Emotet-6895766-0
KasperskyTrojan-Ransom.Win32.Zerber.fnzb
BitDefenderTrojan.Mint.Zamg.O
NANO-AntivirusTrojan.Win32.Encoder.fncbpv
ViRobotTrojan.Win32.U.Cerber.416256[UPX]
MicroWorld-eScanTrojan.Mint.Zamg.O
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.Mint.Zamg.O
SophosMal/EncPk-AAT
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaGen:NN.ZexaF.34142.pmKfaKEs80ni
TrendMicroRansom_HPCERBER.SMALY5B
McAfee-GW-EditionGenericRXHB-TN!A3305508B26F
FireEyeGeneric.mg.707aac3e5c7234f1
EmsisoftTrojan.Mint.Zamg.O (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.czj
AviraHEUR/Crypted
Antiy-AVLTrojan/Generic.ASMalwS.2167397
MicrosoftRansom:Win32/Cerber.L!rfn
ArcabitTrojan.Mint.Zamg.O
ZoneAlarmTrojan-Ransom.Win32.Zerber.fnzb
GDataWin32.Trojan-Ransom.Cerber.AL
TACHYONRansom/W32.Cerber.416256
AhnLab-V3Win-Trojan/Cerber.Exp
Acronissuspicious
McAfeeArtemis!707AAC3E5C72
MAXmalware (ai score=86)
VBA32Trojan-Ransom.Zerber
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCERBER.SMALY5B
RisingTrojan.Kryptik!1.AD41 (CLASSIC)
YandexTrojan.GenAsa!2zzygV1Sol4
IkarusTrojan.Win32.Filecoder
MaxSecureTrojan.Malware.74139698.susgen
FortinetW32/Zamg.O!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Ransom:Win32/Cerber.L!rfn?

Ransom:Win32/Cerber.L!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment