Categories: RansomTrojan

Trojan.Ransom.Cerber.SR removal guide

The Trojan.Ransom.Cerber.SR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.SR virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Trojan.Ransom.Cerber.SR?


File Info:

crc32: ABE0020Dmd5: d7fe6cd745065109a743247bca41c416name: D7FE6CD745065109A743247BCA41C416.mlwsha1: 7ae55c8eef3afdd03f83672de85aa3648ebd05aasha256: f200546e9a74f5ab9c4e844a66ca788e9058e0b5a399718304c13696a35a0216sha512: caea52c1b68695d9329dd464253c2e4a2068665bf7c1d71488fbe96f3e4914784e897fefe4f37bc13eb08ed3712b143ef581ea2455c43487f4c9a97aa41cbc48ssdeep: 6144:nhankRVEZrkr10fyvlgqOQy40fhKH2DLOUhPPbDN:hMkPEZrkrifyvlgqOr4dw7PbDNtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.SR also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
ClamAV Win.Ransomware.Cerber-7168317-0
FireEye Generic.mg.d7fe6cd745065109
CAT-QuickHeal Ransom.Exxroute.A4
McAfee Ransomware-FMEU!D7FE6CD74506
Cylance Unsafe
Zillya Trojan.Cerber.Win32.249
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005047df1 )
BitDefender Trojan.Ransom.Cerber.SR
K7GW Trojan ( 005047df1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Ransom.EW.gen!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Zerber.epdiop
MicroWorld-eScan Trojan.Ransom.Cerber.SR
Rising Ransom.Firecerb!8.E6D7 (CLOUD)
Ad-Aware Trojan.Ransom.Cerber.SR
Sophos Mal/Generic-R + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1116787
DrWeb Trojan.Encoder.11568
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM37
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
Emsisoft Trojan-Ransom.Cerber (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.cdi
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1116787
MAX malware (ai score=100)
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Ransom:Win32/Cerber.K
Arcabit Trojan.Ransom.Cerber.SR
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.SR
AhnLab-V3 Trojan/Win32.Cerber.R201147
Acronis suspicious
VBA32 Trojan.FakeAV.01657
ALYac Trojan.Ransom.Cerber.SR
TACHYON Ransom/W32.Cerber.239616.C
Malwarebytes Ransom.Cerber
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Filecoder.Cerber.G
TrendMicro-HouseCall Ransom_CERBER.SM37
Tencent Malware.Win32.Gencirc.10b64a90
Yandex Trojan.GenAsa!XgfnlkA1yCc
Ikarus Trojan.Win32.Filecoder
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.FSNS!tr
BitDefenderTheta Gen:NN.ZexaF.34590.oqW@a4Swryci
AVG Win32:Trojan-gen
Cybereason malicious.745065
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HxQBP7MA

How to remove Trojan.Ransom.Cerber.SR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago