Ransom Trojan

How to remove “Trojan.Ransom.Cerber.EP”?

Malware Removal

The Trojan.Ransom.Cerber.EP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.EP virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Saudi Arabia)
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Trojan.Ransom.Cerber.EP?


File Info:

crc32: FF26892A
md5: bd52a2c61b92a641dcf58b635c65639a
name: BD52A2C61B92A641DCF58B635C65639A.mlw
sha1: 497888ad2b583098941fbc381a702cb1d041f48b
sha256: 17b0d4073c0af6c4de13f380b0b9a6ea1143fa9497e0cfeece487dc649b4c054
sha512: 65a3dfa08d22586d7a5f9f69590d46bbc533a0b36a9c94ea30d192e237408451ba99a4604ed8ffd86d0e01ab39a57e31e96aa77445db8a0df4b49fdffba179f2
ssdeep: 6144:FfptYpsqBfiuMFbkLbf+76uWx3YTGUpaWCWC34QKQt9mmg35oe0qgu:9siLu6P7Q3sGURHQK2gd5lyu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.EP also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.EP
FireEyeGeneric.mg.bd52a2c61b92a641
CAT-QuickHealRansom.Cerber.A4
McAfeeRansomware-CBER!BD52A2C61B92
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderTrojan.Ransom.Cerber.EP
K7GWTrojan ( 005224381 )
Cybereasonmalicious.61b92a
BitDefenderThetaAI:Packer.4EB3B28421
CyrenW32/Cerber.F.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FMHC
BaiduWin32.Trojan.Kryptik.bfj
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
ClamAVWin.Ransomware.Cerber-5970163-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Cerber.4643d36d
NANO-AntivirusTrojan.Win32.Kryptik.eljped
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Kryptik!1.A7BF (CLOUD)
Ad-AwareTrojan.Ransom.Cerber.EP
EmsisoftTrojan.Ransom.Cerber.EP (B)
ComodoTrojWare.Win32.Filecoder.CB@6q31oo
F-SecureHeuristic.HEUR/AGEN.1109746
DrWebTrojan.Encoder.7453
ZillyaTrojan.Kryptik.Win32.995063
TrendMicroRansom_CERBER.SMEJ5
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SophosML/PE-A + Mal/Cerber-K
IkarusTrojan.Crypt
JiangminTrojan.Zerber.alq
AviraHEUR/AGEN.1109746
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Ransom.Cerber.EP
AhnLab-V3Win-Trojan/Cerber.Gen
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.EP
CynetMalicious (score: 100)
VBA32BScope.TrojanRansom.Cerber
ALYacTrojan.Ransom.Cerber.EP
TACHYONRansom/W32.Cerber.451763
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMEJ5
TencentMalware.Win32.Gencirc.10b228f3
YandexTrojan.GenAsa!OFmau24ead0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_87%
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.0e6

How to remove Trojan.Ransom.Cerber.EP?

Trojan.Ransom.Cerber.EP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment