Ransom Trojan

Trojan.Ransom.Cerber.PE removal instruction

Malware Removal

The Trojan.Ransom.Cerber.PE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.PE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Reads data out of its own binary image
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1j9r76.top

How to determine Trojan.Ransom.Cerber.PE?


File Info:

crc32: E7A03BE6
md5: ff7718b91df60fde80a228e0513524a6
name: FF7718B91DF60FDE80A228E0513524A6.mlw
sha1: 651ef8975052545210d8a44d6c3f441f7cf9a00c
sha256: e6c8d124dbbec10b9d3e9dda483bb2c5cd9bf067fcce7a03488f810a886494fc
sha512: 02512aede4a6ee1dbf121664104480835b4ace62303a35e5d07cd585fb3a3d5318cb8a8cf95b2cece5f31cef7533a13208f73226859eaac33b91453fcda71530
ssdeep: 6144:LGOuBwoeyffILyaKRGY/0Ju777jKMjcf8Msyjyv49LzpNHaKuQli:dNonXUyaTpu77XKyMoQJpN6Ku4i
type: PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.PE also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050b5f01 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24655
CynetMalicious (score: 100)
CAT-QuickHealRansom.Crysis.A5
ALYacTrojan.Ransom.Cerber.PE
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.1872
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0050b5f01 )
Cybereasonmalicious.91df60
CyrenW32/Cerber.TNDG-0058
SymantecTrojan.Malcol.Ransom
ESET-NOD32a variant of Win32/Injector.DNRQ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-6997375-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.PE
NANO-AntivirusTrojan.Win32.Zerber.enotts
MicroWorld-eScanTrojan.Ransom.Cerber.PE
TencentMalware.Win32.Gencirc.10bb7254
Ad-AwareTrojan.Ransom.Cerber.PE
SophosMal/Cerber-L
ComodoMalware@#1d1a6ygl5jpk6
F-SecureHeuristic.HEUR/AGEN.1127103
BitDefenderThetaGen:NN.ZexaF.34110.smZfa4YGbahi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.ff7718b91df60fde
EmsisoftTrojan.Ransom.Cerber.PE (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1127103
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.Ransom.Cerber.PE
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.PE
AhnLab-V3Trojan/Win32.Zerber.R199226
McAfeeRansomware-FMAR!FF7718B91DF6
MAXmalware (ai score=100)
VBA32Hoax.Zerber
MalwarebytesMalware.Heuristic.1001
PandaTrj/CI.A
YandexTrojan.Zerber!0eBDXAvsqu4
IkarusTrojan.Win32.Injector
FortinetW32/Cerber.DNQK!tr.ransom
AVGWin32:Malware-gen

How to remove Trojan.Ransom.Cerber.PE?

Trojan.Ransom.Cerber.PE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment