Categories: RansomTrojan

How to remove “Trojan.Ransom.Cerber.EP”?

The Trojan.Ransom.Cerber.EP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.EP virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Saudi Arabia)
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Trojan.Ransom.Cerber.EP?


File Info:

crc32: FF26892Amd5: bd52a2c61b92a641dcf58b635c65639aname: BD52A2C61B92A641DCF58B635C65639A.mlwsha1: 497888ad2b583098941fbc381a702cb1d041f48bsha256: 17b0d4073c0af6c4de13f380b0b9a6ea1143fa9497e0cfeece487dc649b4c054sha512: 65a3dfa08d22586d7a5f9f69590d46bbc533a0b36a9c94ea30d192e237408451ba99a4604ed8ffd86d0e01ab39a57e31e96aa77445db8a0df4b49fdffba179f2ssdeep: 6144:FfptYpsqBfiuMFbkLbf+76uWx3YTGUpaWCWC34QKQt9mmg35oe0qgu:9siLu6P7Q3sGURHQK2gd5lyutype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.EP also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Cerber.EP
FireEye Generic.mg.bd52a2c61b92a641
CAT-QuickHeal Ransom.Cerber.A4
McAfee Ransomware-CBER!BD52A2C61B92
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Trojan.Ransom.Cerber.EP
K7GW Trojan ( 005224381 )
Cybereason malicious.61b92a
BitDefenderTheta AI:Packer.4EB3B28421
Cyren W32/Cerber.F.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.FMHC
Baidu Win32.Trojan.Kryptik.bfj
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Cerber-5970163-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/Cerber.4643d36d
NANO-Antivirus Trojan.Win32.Kryptik.eljped
AegisLab Trojan.Win32.Generic.4!c
Rising Trojan.Kryptik!1.A7BF (CLOUD)
Ad-Aware Trojan.Ransom.Cerber.EP
Emsisoft Trojan.Ransom.Cerber.EP (B)
Comodo TrojWare.Win32.Filecoder.CB@6q31oo
F-Secure Heuristic.HEUR/AGEN.1109746
DrWeb Trojan.Encoder.7453
Zillya Trojan.Kryptik.Win32.995063
TrendMicro Ransom_CERBER.SMEJ5
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
Sophos ML/PE-A + Mal/Cerber-K
Ikarus Trojan.Crypt
Jiangmin Trojan.Zerber.alq
Avira HEUR/AGEN.1109746
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Ransom:Win32/Cerber
Arcabit Trojan.Ransom.Cerber.EP
AhnLab-V3 Win-Trojan/Cerber.Gen
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.EP
Cynet Malicious (score: 100)
VBA32 BScope.TrojanRansom.Cerber
ALYac Trojan.Ransom.Cerber.EP
TACHYON Ransom/W32.Cerber.451763
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SMEJ5
Tencent Malware.Win32.Gencirc.10b228f3
Yandex Trojan.GenAsa!OFmau24ead0
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_87%
Fortinet W32/Kryptik.HGZD!tr
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.0e6

How to remove Trojan.Ransom.Cerber.EP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago