Categories: RansomTrojan

Trojan.Ransom.Cerber.TU (B) malicious file

The Trojan.Ransom.Cerber.TU (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.TU (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
p27dokhpz2n7nvgr.1j9r76.top

How to determine Trojan.Ransom.Cerber.TU (B)?


File Info:

crc32: 6DA78C7Fmd5: e5adca936f32457285b21ebd800d82faname: E5ADCA936F32457285B21EBD800D82FA.mlwsha1: 428e0127a2f61e957281200ad78a701044361ed2sha256: 1ef0774c485c4921846551f9b2238804925ddb85fe9383202f94d313f8775528sha512: 025118f2951e7b61f3a62be399451f4392b7baf3047c1b1c3656f967804de0a867fa4912221c4a5dfbbb514210554d202e1ff1c5dec2a708bb536e2a5f7e4c1cssdeep: 6144:rRejzjICh00z3085OnPiPrNnu2B++8jvMbq:9ejzEad5i25uY++8type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.TU (B) also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0050ee331 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.A4
ALYac Trojan.Ransom.Cerber.TU
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1242404
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/generic.ali2000010
K7GW Trojan ( 0050ee331 )
Cybereason malicious.36f324
Cyren W32/Ransom.EW.gen!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 a variant of Win32/Kryptik.FSZU
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Cerber-7168312-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.TU
NANO-Antivirus Trojan.Win32.GenKryptik.eploqu
MicroWorld-eScan Trojan.Ransom.Cerber.TU
Tencent Malware.Win32.Gencirc.10b58d40
Ad-Aware Trojan.Ransom.Cerber.TU
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
BitDefenderTheta Gen:NN.ZexaF.34790.oqW@aSRP6dki
VIPRE VirTool.Win32.Obfuscator.da!j (v)
TrendMicro Ransom_CERBER.F117EU
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
FireEye Trojan.Ransom.Cerber.TU
Emsisoft Trojan.Ransom.Cerber.TU (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.cfp
Avira HEUR/AGEN.1116781
eGambit Unsafe.AI_Score_59%
Antiy-AVL Trojan/Generic.ASMalwS.20829FE
Microsoft Ransom:Win32/Firecerb
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.TU
TACHYON Ransom/W32.Cerber.238080
AhnLab-V3 Trojan/Win32.Zerber.R201720
Acronis suspicious
McAfee Ransomware-FMEU!E5ADCA936F32
MAX malware (ai score=99)
VBA32 Trojan.FakeAV.01657
Malwarebytes Malware.AI.2710902629
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.F117EU
Rising Trojan.Generic@ML.100 (RDML:/WxlMeZSFCEdMMn2eyTgJA)
Yandex Trojan.GenAsa!1Lb4V6k/Gfo
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FSNS!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Cerber.HxQBCjsA

How to remove Trojan.Ransom.Cerber.TU (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago