Categories: Ransom

Ransom:Win32/Cerber!MSR removal guide

The Ransom:Win32/Cerber!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Cerber!MSR virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1pbfky.top

How to determine Ransom:Win32/Cerber!MSR?


File Info:

crc32: A3259FDCmd5: a36401845582a4967adede0b9e81ab37name: A36401845582A4967ADEDE0B9E81AB37.mlwsha1: eeb0f9ea0a8cc7d2acb35e7117ff838a8eb0f400sha256: 04ee0334032d3aca716ea95010806f79f20b1b896cc3ddb14dd59776f873d861sha512: d7fb1bab54fdb2b5c126076d8460d80d5473ebbe640701c436dfd5870adbca3023d0bac45484409d15359d329cdb396cb3c3080808c9a84c1517323063b76635ssdeep: 6144:mAsBZZCYij6Ytq2kAVLZj4sgIl+a8JggliV:KCYiRu4Ltblgggotype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Ransom:Win32/Cerber!MSR also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 00504a281 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.11464
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanRansom.Zerber
ALYac Trojan.GenericKD.5278889
Cylance Unsafe
Zillya Trojan.Zerber.Win32.3271
Sangfor Trojan.Win32.Nisloder.enm
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Cerber.8a66f04d
K7GW Trojan ( 00504a281 )
Cybereason malicious.45582a
Cyren W32/Injector.WMIR-4292
Symantec Packed.NSISPacker!g8
ESET-NOD32 Win32/Filecoder.Cerber.G
Zoner Trojan.Win32.55854
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Zerber.edax
BitDefender Trojan.GenericKD.5278889
NANO-Antivirus Trojan.Win32.Filecoder.epvmej
ViRobot Trojan.Win32.S.Cerber.253204
MicroWorld-eScan Trojan.GenericKD.5278889
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Trojan.GenericKD.5278889
Sophos Mal/Generic-R + Mal/Cerber-Z
Comodo Malware@#3sb6oxa4qt4rg
F-Secure Trojan.TR/Injector.yknou
BitDefenderTheta Gen:NN.ZedlaF.34790.du8@a8WqXbei
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.VHAY
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.a36401845582a496
Emsisoft Trojan.GenericKD.5278889 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.dbijx
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Ransom:Win32/Cerber!MSR
Arcabit Trojan.Generic.D508CA9
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm Trojan-Ransom.Win32.Zerber.edax
GData Win32.Trojan-Ransom.Cerber.V97FR6
AhnLab-V3 Trojan/Win32.Cerber.C1982450
McAfee Ransomware-Cerber
MAX malware (ai score=100)
VBA32 Trojan-Ransom.Zerber
Panda Trj/WLT.C
TrendMicro-HouseCall Ransom_CERBER.VHAY
Rising Trojan.Generic@ML.85 (RDML:5p0s7456iIaC98afyKUA3w)
Yandex Trojan.Injector!hTRaNY0nGbA
Ikarus Trojan.Inject
Fortinet W32/Injector.DORA!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HoMASOUA

How to remove Ransom:Win32/Cerber!MSR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago