Ransom Trojan

Trojan.Ransom.Cerber.JA removal guide

Malware Removal

The Trojan.Ransom.Cerber.JA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.JA virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Ransom.Cerber.JA?


File Info:

crc32: C8AB6C9A
md5: 9297a4355bbf531e165242f324ff58ef
name: 9297A4355BBF531E165242F324FF58EF.mlw
sha1: 3ee3cb32d017867d105ce79b4d507d2652aa08e1
sha256: 50ff3dd7cac10def01484ac832a09fe1bc25cda5af8d9836b41a212b4c08483c
sha512: 6091e6fdc2a1d74dee66d7bd9a3a7913854ec4a82319cc606219012576a4b08b2afffc83d49a21b767a9315dccf8341f116fec498489a23423274a510a880477
ssdeep: 6144:CnGWb440DfqJHRf4HMe+DoNbd4oaKz87Xomn0ysz/aWRt/oPwiB+eu1QURVPAY+H:iGWk40DfiEMG1iWLdi0KqAY+futg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.JA also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.JA
FireEyeGeneric.mg.9297a4355bbf531e
CAT-QuickHealRansom.Cerber.C5
Qihoo-360Win32/Ransom.Cerber.HwgADyEA
ALYacTrojan.Ransom.Cerber.JA
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforRansom.Win32.Cerber_104.se
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Ransom.Cerber.JA
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34590.IuX@aWAazmhi
CyrenW32/S-cba6fc0f!Eldorado
SymantecRansom.Cerber!g18
ESET-NOD32Win32/Filecoder.Cerber.H
APEXMalicious
AvastWin32:Rootkit-gen [Rtk]
ClamAVWin.Trojan.Generic-6268116-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/Cerber.f704bc8b
NANO-AntivirusTrojan.Win32.Zerber.elwthi
AegisLabTrojan.Win32.Zerber.to4x
RisingRansom.Cerber!8.3058 (CLOUD)
Ad-AwareTrojan.Ransom.Cerber.JA
EmsisoftTrojan.Ransom.Cerber.JA (B)
ComodoTrojWare.Win32.TrojanProxy.Bunitu.BM@6wwq49
F-SecureHeuristic.HEUR/AGEN.1128763
DrWebTrojan.Siggen7.12710
ZillyaTrojan.Filecoder.Win32.4313
TrendMicroRansom_CERBER.SM5
McAfee-GW-EditionBehavesLike.Win32.Ransomware.hh
SophosML/PE-A + Mal/CerberW-A
IkarusTrojan.Win32.Filecoder
JiangminTrojan.Zerber.auq
AviraHEUR/AGEN.1128763
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TSGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Ransom.Cerber.JA
AhnLab-V3Trojan/Win32.Cerber.R195802
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.JA
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRansomware-FLFJ!9297A4355BBF
VBA32Hoax.Zerber
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SM5
TencentMalware.Win32.Gencirc.10b74438
YandexTrojan.Filecoder!pN/gjx56Sz8
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Generic.AC.3D1DD6!tr
AVGWin32:Rootkit-gen [Rtk]
Cybereasonmalicious.55bbf5
Paloaltogeneric.ml

How to remove Trojan.Ransom.Cerber.JA?

Trojan.Ransom.Cerber.JA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment