Ransom

Ransom:Win32/Cerber!MSR removal guide

Malware Removal

The Ransom:Win32/Cerber!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Cerber!MSR virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1pbfky.top

How to determine Ransom:Win32/Cerber!MSR?


File Info:

crc32: A3259FDC
md5: a36401845582a4967adede0b9e81ab37
name: A36401845582A4967ADEDE0B9E81AB37.mlw
sha1: eeb0f9ea0a8cc7d2acb35e7117ff838a8eb0f400
sha256: 04ee0334032d3aca716ea95010806f79f20b1b896cc3ddb14dd59776f873d861
sha512: d7fb1bab54fdb2b5c126076d8460d80d5473ebbe640701c436dfd5870adbca3023d0bac45484409d15359d329cdb396cb3c3080808c9a84c1517323063b76635
ssdeep: 6144:mAsBZZCYij6Ytq2kAVLZj4sgIl+a8JggliV:KCYiRu4Ltblgggo
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Ransom:Win32/Cerber!MSR also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00504a281 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11464
CynetMalicious (score: 100)
CAT-QuickHealTrojanRansom.Zerber
ALYacTrojan.GenericKD.5278889
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.3271
SangforTrojan.Win32.Nisloder.enm
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.8a66f04d
K7GWTrojan ( 00504a281 )
Cybereasonmalicious.45582a
CyrenW32/Injector.WMIR-4292
SymantecPacked.NSISPacker!g8
ESET-NOD32Win32/Filecoder.Cerber.G
ZonerTrojan.Win32.55854
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Zerber.edax
BitDefenderTrojan.GenericKD.5278889
NANO-AntivirusTrojan.Win32.Filecoder.epvmej
ViRobotTrojan.Win32.S.Cerber.253204
MicroWorld-eScanTrojan.GenericKD.5278889
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.GenericKD.5278889
SophosMal/Generic-R + Mal/Cerber-Z
ComodoMalware@#3sb6oxa4qt4rg
F-SecureTrojan.TR/Injector.yknou
BitDefenderThetaGen:NN.ZedlaF.34790.du8@a8WqXbei
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.VHAY
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.a36401845582a496
EmsisoftTrojan.GenericKD.5278889 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.dbijx
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Cerber!MSR
ArcabitTrojan.Generic.D508CA9
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan-Ransom.Win32.Zerber.edax
GDataWin32.Trojan-Ransom.Cerber.V97FR6
AhnLab-V3Trojan/Win32.Cerber.C1982450
McAfeeRansomware-Cerber
MAXmalware (ai score=100)
VBA32Trojan-Ransom.Zerber
PandaTrj/WLT.C
TrendMicro-HouseCallRansom_CERBER.VHAY
RisingTrojan.Generic@ML.85 (RDML:5p0s7456iIaC98afyKUA3w)
YandexTrojan.Injector!hTRaNY0nGbA
IkarusTrojan.Inject
FortinetW32/Injector.DORA!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HoMASOUA

How to remove Ransom:Win32/Cerber!MSR?

Ransom:Win32/Cerber!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment