Ransom Trojan

Trojan.Ransom.Cerber.KN removal tips

Malware Removal

The Trojan.Ransom.Cerber.KN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.KN virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Trojan.Ransom.Cerber.KN?


File Info:

crc32: 797FF2BF
md5: a57664374012c0e544a7c3eac0efd8dc
name: A57664374012C0E544A7C3EAC0EFD8DC.mlw
sha1: 941e11368ae09d5d877f2db0a39bfce3184bb1b2
sha256: f20da200f9b3f039a6ab0a2a692879a655197a1c51a83b27bd9b9d2e11491da3
sha512: 868e7cc91aa91ac4a23cf9216ef8f57abac9d8c609e255eedf5ad9f9a8cc0bb36a3e483825f1ad43580e214d3f1f2c0ec679491d94a104c622e84eaa8cbac4a8
ssdeep: 3072:hE76DwprCqIW4JQXcNqxhNZzefd2yW4bvo3e5S7x3BbIHz5WSnrqoH8QVn2sh:hZUrfSqcNqxhaFtdb55SDb05WqOocQ7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.KN also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.KN
CAT-QuickHealRansom.Exxroute.A3
Qihoo-360HEUR/QVM19.1.A003.Malware.Gen
ALYacTrojan.Ransom.Cerber.KN
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0050d3751 )
BitDefenderTrojan.Ransom.Cerber.KN
K7GWTrojan ( 00507a3f1 )
CyrenW32/S-93f70758!Eldorado
SymantecPacked.Generic.493
APEXMalicious
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Ransomware.Cerber-7406391-0
KasperskyTrojan-Ransom.Win32.Zerber.gays
NANO-AntivirusTrojan.Win32.Kryptik.emftnq
RisingTrojan.Kryptik!1.AF6C (CLASSIC)
Ad-AwareTrojan.Ransom.Cerber.KN
TACHYONRansom/W32.Cerber.271033
EmsisoftTrojan.Ransom.Cerber.KN (B)
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureHeuristic.HEUR/AGEN.1116787
DrWebTrojan.Encoder.10390
ZillyaTrojan.Zerber.Win32.1321
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
FireEyeGeneric.mg.a57664374012c0e5
SophosML/PE-A + Mal/Elenoocka-E
IkarusTrojan-Ransom.Cerber
JiangminTrojan.Zerber.ayf
AviraHEUR/AGEN.1116787
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Ransom.Cerber.KN
ZoneAlarmTrojan-Ransom.Win32.Zerber.gays
GDataTrojan.Ransom.Cerber.KN
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.C1831438
Acronissuspicious
McAfeeRansomware-FMJ!A57664374012
MAXmalware (ai score=88)
VBA32BScope.TrojanPSW.Papras
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.FPGU
TrendMicro-HouseCallRansom_CERBER.SM37
TencentMalware.Win32.Gencirc.10b4988e
YandexTrojan.GenAsa!qszwImXd9js
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_91%
FortinetW32/Tofsee.BJ!tr
BitDefenderThetaGen:NN.ZexaF.34590.qmX@aKOXmodi
AVGWin32:Filecoder-AY [Trj]
Cybereasonmalicious.74012c
Paloaltogeneric.ml

How to remove Trojan.Ransom.Cerber.KN?

Trojan.Ransom.Cerber.KN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment