Ransom Trojan

Trojan.Ransom.Cerber.AAC (B) removal tips

Malware Removal

The Trojan.Ransom.Cerber.AAC (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.AAC (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Hebrew
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1j9r76.top

How to determine Trojan.Ransom.Cerber.AAC (B)?


File Info:

crc32: 5BA5EC5D
md5: 2eee56334b42bcf33063d4ee351829f4
name: 2EEE56334B42BCF33063D4EE351829F4.mlw
sha1: bbd5c93227a65dc4522c46969a3a996e6078ed84
sha256: b5da82d3b73ad371869402325a3b30733d968648ccf69ae60af7f8f328c8a592
sha512: 062c6c0800dcfe264c4763be58af7b8da2093196183f6dcad49f5744d4a257765e01d8942cd8621e5c430bc2b84e54ab7cc821b3ff445e230b0accf24e6d19a0
ssdeep: 6144:PWY695P8OuyOXAQudbLkQC4sj/8juDT53zcbiX:ufP8OuTwQGvkQCIKB1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName: TEChSmith Corporation
Translation: 0x0409 0x04e4

Trojan.Ransom.Cerber.AAC (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A4
ALYacTrojan.Ransom.Cerber.AAC
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1305089
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.34b42b
CyrenW32/Kryptik.CUI.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FPJP
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-9779354-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.AAC
NANO-AntivirusTrojan.Win32.Kryptik.evfpjr
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanTrojan.Ransom.Cerber.AAC
TencentMalware.Win32.Gencirc.10b2eb72
Ad-AwareTrojan.Ransom.Cerber.AAC
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.Ransom.Cerber.FJ@6wjqwh
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Ransomware.gt
FireEyeGeneric.mg.2eee56334b42bcf3
EmsisoftTrojan.Ransom.Cerber.AAC (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.brfgs
AviraTR/Crypt.ZPACK.Gen7
eGambitUnsafe.AI_Score_100%
MicrosoftRansom:Win32/Cerber
GDataTrojan.Ransom.Cerber.AAC
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-CBER!2EEE56334B42
MAXmalware (ai score=99)
VBA32BScope.Trojan.Jorik
MalwarebytesMalware.AI.199310754
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingTrojan.Kryptik!1.AE9C (CLOUD)
YandexTrojan.GenAsa!/QpjlPUI1QA
IkarusTrojan.Crypt
FortinetW32/Injector.EETM!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Ransom.Cerber.AAC (B)?

Trojan.Ransom.Cerber.AAC (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment