Categories: Ransom

Ransom:Win32/Firecerb removal guide

The Ransom:Win32/Firecerb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Firecerb virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Ransom:Win32/Firecerb?


File Info:

crc32: 8F6A4A87md5: 5db48218185439db94f9be4d716e31e3name: 5DB48218185439DB94F9BE4D716E31E3.mlwsha1: 3aa5ec0dc48eb7ed210e80a51c30e02354bf6f5esha256: f21fc6ce2b79386a11364f37f9659bb585a18035af02675d2a38acd1632e073esha512: ce4c8eef44e0548b00bd53ee1a06dfcb8ce64d162199ddecc9ed59605527a72a37b10dd808f25d577281c6b635b09e4cf83feab596881f60cfc15df1f87c5ef1ssdeep: 6144:61d4lrS31m7Yme8s6CmZ9gQJwwkK4VeNsFc0b6K/+B:61d4lr+1osvmLgQJXk5Emc0type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Firecerb also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Siggen7.22422
MicroWorld-eScan Trojan.Ransom.Cerber.TC
FireEye Generic.mg.5db48218185439db
CAT-QuickHeal Ransom.Exxroute.A4
Qihoo-360 Win32/Trojan.Ransom.730
ALYac Trojan.Ransom.Cerber.TC
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005190011 )
BitDefender Trojan.Ransom.Cerber.TC
K7GW Trojan ( 0050e6f81 )
Cybereason malicious.818543
BitDefenderTheta Gen:NN.ZexaF.34590.rqW@amDciEmi
Cyren W32/S-0462efd8!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:GenMalicious-NVZ [Trj]
ClamAV Win.Malware.Chhs-9778931-0
Kaspersky HEUR:Trojan-Ransom.Win32.Zerber.pef
NANO-Antivirus Trojan.Win32.GenKryptik.ephetx
Rising Ransom.Agent!8.6B7 (C64:YzY0OtsMmlEx0Fhg)
Ad-Aware Trojan.Ransom.Cerber.TC
TACHYON Ransom/W32.Cerber.282624.C
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Troldesh.C@73zvhv
F-Secure Heuristic.HEUR/AGEN.1104508
Zillya Trojan.Zerber.Win32.2461
TrendMicro Ransom_HPCERBER.SMONT4
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Emsisoft Trojan.Ransom.Cerber.TC (B)
Ikarus Trojan.Crypt
Jiangmin Trojan.Zerber.cej
Avira HEUR/AGEN.1104508
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Ransom:Win32/Firecerb
Arcabit Trojan.Ransom.Cerber.TC
ZoneAlarm HEUR:Trojan-Ransom.Win32.Zerber.pef
GData Trojan.Ransom.Cerber.TC
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Cerber.R201460
Acronis suspicious
McAfee Ransomware-FMEU!5DB482181854
MAX malware (ai score=86)
VBA32 BScope.Trojan-Ransom.Zerber
Malwarebytes Malware.AI.2770303863
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.FSQL
TrendMicro-HouseCall Ransom_HPCERBER.SMONT4
Tencent Malware.Win32.Gencirc.10b63f0f
Yandex Trojan.GenAsa!S5b31Hw5Nig
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_66%
Fortinet W32/Kryptik.FSNS!tr
AVG Win32:GenMalicious-NVZ [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Ransom:Win32/Firecerb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago