Categories: RansomTrojan

Trojan.Ransom.Cerber.NX removal

The Trojan.Ransom.Cerber.NX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.NX virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Trojan.Ransom.Cerber.NX?


File Info:

crc32: BC548E96md5: a63fd772ac2d62d6b1bf1847ccbbdd47name: A63FD772AC2D62D6B1BF1847CCBBDD47.mlwsha1: 9f52c35ff0c1a4bda861984d8b8d8afb7e7d4913sha256: a64e3409b7594a19b4b30491524c87fbaa479d820f75d6ab107c5405e4bdb655sha512: e46e6aea8bcb7bcfd608734a32dd5928415a95dd6c083374d3ed44c35b97f405661c84a0fab406d85e0f53b61d21126f953e13edc00ffdbe535495ceb7b8c9f4ssdeep: 6144:KgAQLatcjdgE5UijNQGowCTc7FveXp/6D2tpn7yu30lviHyV/9hek3Jtnn:KxkayjdggUi28CTJ/6aIblz1eyJVtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.NX also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Inject2.52596
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Cerber.A5
ALYac Trojan.Ransom.Cerber.NX
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.4701
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/S-b3123d72!Eldorado
Symantec Ransom.Cerber!g21
ESET-NOD32 Win32/Filecoder.Cerber.G
APEX Malicious
Avast Win32:Rootkit-gen [Rtk]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.NX
NANO-Antivirus Trojan.Win32.Zerber.enjgyt
MicroWorld-eScan Trojan.Ransom.Cerber.NX
Tencent Malware.Win32.Gencirc.10b274e2
Ad-Aware Trojan.Ransom.Cerber.NX
Sophos ML/PE-A + Mal/Cerber-U
F-Secure Heuristic.HEUR/AGEN.1128760
BitDefenderTheta AI:Packer.FE7ED5CC1E
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SMJAK
McAfee-GW-Edition BehavesLike.Win32.Ransomware.hh
FireEye Generic.mg.a63fd772ac2d62d6
Emsisoft Trojan.Ransom.Cerber.NX (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.bjk
Avira HEUR/AGEN.1128760
eGambit Unsafe.AI_Score_99%
Microsoft Ransom:Win32/Cerber
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.NX
AhnLab-V3 Trojan/Win32.Cerber.C1902300
Acronis suspicious
McAfee Ransomware-FLJJ!A63FD772AC2D
MAX malware (ai score=84)
Malwarebytes Malware.AI.1313543045
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SMJAK
Rising Malware.Obscure/Heur!1.A89E (CLOUD)
Yandex Trojan.Filecoder!EkhMCpCtjyw
Ikarus Trojan-Ransom.Cerber
Fortinet W32/Generic.AC.3EE3E8!tr
AVG Win32:Rootkit-gen [Rtk]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HwIAEpsA

How to remove Trojan.Ransom.Cerber.NX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago