Categories: RansomTrojan

How to remove “Trojan.Ransom.Cerber.PM”?

The Trojan.Ransom.Cerber.PM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.PM virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Trojan.Ransom.Cerber.PM?


File Info:

crc32: B508A077md5: d2adaf5514660d66970ddea02c503a43name: D2ADAF5514660D66970DDEA02C503A43.mlwsha1: c763a5f14157e8070b640940a8b088e501f87c15sha256: 72316d031bea130d9475d57d97f96b05cf11190101b219b106eadbb7ffb41b4asha512: 8ff9af48f98b78cb7dec362d0b34d6db25ffc9ab67477d4bb689b7097c9fcc4b28aa9fa815402d610f9e6624a77a3d25a113b0b4f3e9247fbc93920e7c24c233ssdeep: 6144:O9E/tPeqIFqkvFtSyHhQsLoQy4cpYlL2BkWfKmCduVY:Oq/xeqIFq+FtSyFLoSSBkWSxQVYtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0LegalCopyright: Modhagernes3InternalName: RoughcastingFileVersion: 8.09.0004CompanyName: Anusim7LegalTrademarks: Fedtsyren7Comments: TarlatanenProductName: Julenissens7ProductVersion: 8.09.0004FileDescription: Stormlessness7OriginalFilename: Roughcasting.exe

Trojan.Ransom.Cerber.PM also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0050b3d51 )
Lionic Trojan.Win32.Zerber.j!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject2.52765
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Zerber.V3
ALYac Trojan.Ransom.Cerber.PM
Cylance Unsafe
Zillya Trojan.Zerber.Win32.2382
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Cerber.b62aaa12
K7GW Trojan ( 0050b3d51 )
Cybereason malicious.514660
Cyren W32/Cerber.BG.gen!Eldorado
Symantec Ransom.Cerber!g26
ESET-NOD32 Win32/Filecoder.Cerber.K
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cerber-6963941-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.PM
NANO-Antivirus Trojan.Win32.Zerber.enprpr
MicroWorld-eScan Trojan.Ransom.Cerber.PM
Tencent Malware.Win32.Gencirc.10ba73ea
Ad-Aware Trojan.Ransom.Cerber.PM
Sophos Mal/Generic-R + Mal/FareitVB-M
Comodo Malware@#2yw7qm4sohqeq
BitDefenderTheta Gen:NN.ZevbaF.34790.Dm1@aOLs19ib
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_HPLOKI.SMDS
McAfee-GW-Edition BehavesLike.Win32.Autorun.gm
FireEye Generic.mg.d2adaf5514660d66
Emsisoft Trojan.Ransom.Cerber.PM (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.bnx
Avira HEUR/AGEN.1107770
Antiy-AVL Trojan/Generic.ASMalwS.1F57708
Microsoft Ransom:Win32/Cerber.J
GData Trojan.Ransom.Cerber.PM
TACHYON Ransom/W32.VB-Cerber.478252.C
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
McAfee Trojan-FMBE!D2ADAF551466
MAX malware (ai score=100)
VBA32 Hoax.Zerber
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_HPLOKI.SMDS
Yandex Trojan.Zerber!tdJiwBfi6lY
Ikarus Trojan-Ransom.Cerber
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.CJGS!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HwMAEpsA

How to remove Trojan.Ransom.Cerber.PM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago