Ransom

Ransom:Win32/Firecerb removal guide

Malware Removal

The Ransom:Win32/Firecerb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Firecerb virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Ransom:Win32/Firecerb?


File Info:

crc32: 8F6A4A87
md5: 5db48218185439db94f9be4d716e31e3
name: 5DB48218185439DB94F9BE4D716E31E3.mlw
sha1: 3aa5ec0dc48eb7ed210e80a51c30e02354bf6f5e
sha256: f21fc6ce2b79386a11364f37f9659bb585a18035af02675d2a38acd1632e073e
sha512: ce4c8eef44e0548b00bd53ee1a06dfcb8ce64d162199ddecc9ed59605527a72a37b10dd808f25d577281c6b635b09e4cf83feab596881f60cfc15df1f87c5ef1
ssdeep: 6144:61d4lrS31m7Yme8s6CmZ9gQJwwkK4VeNsFc0b6K/+B:61d4lr+1osvmLgQJXk5Emc0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Firecerb also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.22422
MicroWorld-eScanTrojan.Ransom.Cerber.TC
FireEyeGeneric.mg.5db48218185439db
CAT-QuickHealRansom.Exxroute.A4
Qihoo-360Win32/Trojan.Ransom.730
ALYacTrojan.Ransom.Cerber.TC
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005190011 )
BitDefenderTrojan.Ransom.Cerber.TC
K7GWTrojan ( 0050e6f81 )
Cybereasonmalicious.818543
BitDefenderThetaGen:NN.ZexaF.34590.rqW@amDciEmi
CyrenW32/S-0462efd8!Eldorado
SymantecPacked.Generic.493
APEXMalicious
AvastWin32:GenMalicious-NVZ [Trj]
ClamAVWin.Malware.Chhs-9778931-0
KasperskyHEUR:Trojan-Ransom.Win32.Zerber.pef
NANO-AntivirusTrojan.Win32.GenKryptik.ephetx
RisingRansom.Agent!8.6B7 (C64:YzY0OtsMmlEx0Fhg)
Ad-AwareTrojan.Ransom.Cerber.TC
TACHYONRansom/W32.Cerber.282624.C
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Troldesh.C@73zvhv
F-SecureHeuristic.HEUR/AGEN.1104508
ZillyaTrojan.Zerber.Win32.2461
TrendMicroRansom_HPCERBER.SMONT4
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
EmsisoftTrojan.Ransom.Cerber.TC (B)
IkarusTrojan.Crypt
JiangminTrojan.Zerber.cej
AviraHEUR/AGEN.1104508
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Firecerb
ArcabitTrojan.Ransom.Cerber.TC
ZoneAlarmHEUR:Trojan-Ransom.Win32.Zerber.pef
GDataTrojan.Ransom.Cerber.TC
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R201460
Acronissuspicious
McAfeeRansomware-FMEU!5DB482181854
MAXmalware (ai score=86)
VBA32BScope.Trojan-Ransom.Zerber
MalwarebytesMalware.AI.2770303863
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.FSQL
TrendMicro-HouseCallRansom_HPCERBER.SMONT4
TencentMalware.Win32.Gencirc.10b63f0f
YandexTrojan.GenAsa!S5b31Hw5Nig
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_66%
FortinetW32/Kryptik.FSNS!tr
AVGWin32:GenMalicious-NVZ [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Ransom:Win32/Firecerb?

Ransom:Win32/Firecerb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment