Categories: RansomTrojan

How to remove “Trojan.Ransom.Cerber.CJ”?

The Trojan.Ransom.Cerber.CJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.CJ virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Cerber ransomware
  • EternalBlue behavior
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Ransom.Cerber.CJ?


File Info:

crc32: C00D060Dmd5: 05dd008d7f510fdf4eb5a437d30bbaa1name: 05DD008D7F510FDF4EB5A437D30BBAA1.mlwsha1: 8e27438946c1df31a481c3555e34a072f13f0f4csha256: 8737528f58bd604f88d29d9f46dec6dce89e4474ce949ea586740bd5be4183d8sha512: f8cbad2ee90bf7e09a90f8d125cdb1264f03414f38137a6d884fa22d04d4b039245b64934a50e00b338e61113ed78c4c0b86c233d2a259a087599b8701e33b09ssdeep: 6144:2xV984fktoOUi3mHoJhCY6X7vR0xDKcoeIH94xYHz1/KPaGsk8:2xgckhWi0fLMqdUPaGJ8type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

eUp Software: Rx15x01FileDescriptionComments: @x10x01CompanyNameeUp Utilities 2014: @x0ex01ProductVersionyright xa9 AVG Netherlands B. V. 2011: Lx12x01LegalTrademarkseUp Utilitiesx2122: Lx16x01ProductName0.1000.340: DeUp Report Center: <x0ex01FileVersionTranslation: 0x0407 0x04b0

Trojan.Ransom.Cerber.CJ also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Cerber.CJ
FireEye Generic.mg.05dd008d7f510fdf
CAT-QuickHeal TrojanRansom.Crowti.MUE.A4
McAfee Ransom-Cerber!05DD008D7F51
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.972261
AegisLab Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.Ransom.Cerber.CJ
K7GW Trojan ( 004fdc2c1 )
K7AntiVirus Trojan ( 005224381 )
Baidu Win32.Trojan.Kryptik.ayf
Cyren W32/Trojan.VC.gen!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Kryptik.de97181d
NANO-Antivirus Trojan.Win32.Encoder.evjdat
Rising Trojan.Kryptik!1.A877 (CLOUD)
Ad-Aware Trojan.Ransom.Cerber.CJ
Emsisoft Trojan.Ransom.Cerber.CJ (B)
Comodo TrojWare.Win32.Filecoder.CB@6q31oo
F-Secure Heuristic.HEUR/AGEN.1114444
DrWeb Trojan.Encoder.7074
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SMEJ5
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fh
Sophos Mal/Generic-R + Mal/Cerber-B
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.agb
MaxSecure Trojan.Malware.7164915.susgen
Avira HEUR/AGEN.1114444
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.SGeneric
Microsoft Ransom:Win32/Cerber.F
Arcabit Trojan.Ransom.Cerber.CJ
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.CJ
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Lukitus2.Exp
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.uq1@aue@f02S
ALYac Trojan.Ransom.Cerber.CJ
TACHYON Ransom/W32.Cerber.334718
VBA32 Hoax.Zerber
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.FJSQ
TrendMicro-HouseCall Ransom_CERBER.SMEJ5
Tencent Malware.Win32.Gencirc.10b58aa2
Yandex Trojan.GenAsa!Tmbp0SdLTXM
Ikarus Trojan.Crypt
Fortinet W32/Kryptik.HGZD!tr
Webroot W32.Trojan.Ransom
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HxQBvOMA

How to remove Trojan.Ransom.Cerber.CJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago