Ransom Trojan

Trojan.Ransom.Cerber.PM (B) removal

Malware Removal

The Trojan.Ransom.Cerber.PM (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.PM (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1j9r76.top

How to determine Trojan.Ransom.Cerber.PM (B)?


File Info:

crc32: D33BC60C
md5: e5230204a738258a3a9cddd19ca33733
name: E5230204A738258A3A9CDDD19CA33733.mlw
sha1: 7c06dc4a93eed42544add6b05f11dd6319095235
sha256: 8518d800daf5c94937948b6f1ca696a7e03faa6f86a689e809218f81f697b80e
sha512: 6dd625d960a060308ae6950f645e64b4cc5f9fd560fc5ac4b2338bf0ba853f42739a79a311688f8b9601d06bfbd55773e2603f63b33897ec9f6c8b655cbecfa5
ssdeep: 6144:O9E/tPeqIFqkvFtSyHhQsLoQy4cpYlL2BkWfKmCduVt:Oq/xeqIFq+FtSyFLoSSBkWSxQVt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0
LegalCopyright: Modhagernes3
InternalName: Roughcasting
FileVersion: 8.09.0004
CompanyName: Anusim7
LegalTrademarks: Fedtsyren7
Comments: Tarlatanen
ProductName: Julenissens7
ProductVersion: 8.09.0004
FileDescription: Stormlessness7
OriginalFilename: Roughcasting.exe

Trojan.Ransom.Cerber.PM (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050b3d51 )
LionicTrojan.Win32.Zerber.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.52765
CynetMalicious (score: 100)
CAT-QuickHealRansom.Zerber.V3
ALYacTrojan.Ransom.Cerber.PM
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.2382
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.638a20c3
K7GWTrojan ( 0050b3d51 )
Cybereasonmalicious.4a7382
CyrenW32/Cerber.BG.gen!Eldorado
SymantecRansom.Cerber!g26
ESET-NOD32Win32/Filecoder.Cerber.K
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-6963941-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.PM
NANO-AntivirusTrojan.Win32.Zerber.enprpr
MicroWorld-eScanTrojan.Ransom.Cerber.PM
TencentMalware.Win32.Gencirc.10ba73ea
Ad-AwareTrojan.Ransom.Cerber.PM
SophosMal/Generic-R + Mal/FareitVB-M
ComodoMalware@#zddt86ax5fqq
BitDefenderThetaGen:NN.ZevbaF.34790.Dm1@aOLs19ib
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPLOKI.SMDS
McAfee-GW-EditionBehavesLike.Win32.Autorun.gm
FireEyeGeneric.mg.e5230204a738258a
EmsisoftTrojan.Ransom.Cerber.PM (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.bnx
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1107770
Antiy-AVLTrojan/Generic.ASMalwS.1F57708
MicrosoftRansom:Win32/Cerber.J
GDataTrojan.Ransom.Cerber.PM
TACHYONRansom/W32.VB-Cerber.478252.C
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
McAfeeTrojan-FMBE!E5230204A738
MAXmalware (ai score=94)
VBA32Hoax.Zerber
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_HPLOKI.SMDS
YandexTrojan.Zerber!tdJiwBfi6lY
IkarusTrojan.Win32.Filecoder
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CJGS!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HwMAlFwA

How to remove Trojan.Ransom.Cerber.PM (B)?

Trojan.Ransom.Cerber.PM (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment