Ransom Trojan

Trojan.Ransom.Cerber.TY (B) (file analysis)

Malware Removal

The Trojan.Ransom.Cerber.TY (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.TY (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Trojan.Ransom.Cerber.TY (B)?


File Info:

crc32: 91F4F512
md5: 056d7cfcdcf7dd19ca9433415377e2d8
name: 056D7CFCDCF7DD19CA9433415377E2D8.mlw
sha1: 22bfa4af83ceaaef6e58fe0bfc24f8cccbd6d63c
sha256: 274fbe5faac90ea5ffef8e7b4b9da60642f040194c28dce7de4f9c30b92a7b07
sha512: 1c230666d26ba36df39867f4d1972673784f6fea7c57198b2222c8fb2b80b931cc4d5ffa7b24144e2b25f9fac8390dc979b08d089f3128a6221683aa0f9383d7
ssdeep: 6144:KMY2jICh00z3085OnPiPrNnu2B++8jvMbq:1Y2Ead5i25uY++8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.TY (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050ee331 )
LionicTrojan.Win32.Zerber.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A4
ALYacTrojan.Ransom.Cerber.TY
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.2650
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 0050ee331 )
Cybereasonmalicious.cdcf7d
CyrenW32/Ransom.EW.gen!Eldorado
SymantecPacked.Generic.493
ESET-NOD32Win32/Filecoder.Cerber.G
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Cerber-7168312-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.TY
NANO-AntivirusTrojan.Win32.Zerber.ezjzfk
MicroWorld-eScanTrojan.Ransom.Cerber.TY
TencentMalware.Win32.Gencirc.10b53b0c
Ad-AwareTrojan.Ransom.Cerber.TY
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34790.oqW@a8qpruni
VIPREVirTool.Win32.Obfuscator.da!j (v)
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
FireEyeTrojan.Ransom.Cerber.TY
EmsisoftTrojan.Ransom.Cerber.TY (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.chb
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1116781
eGambitUnsafe.AI_Score_93%
Antiy-AVLTrojan/Generic.ASMalwS.206C1B7
MicrosoftRansom:Win32/Cerber.L!bit
ArcabitTrojan.Ransom.Cerber.TY
GDataTrojan.Ransom.Cerber.TY
TACHYONRansom/W32.Cerber.238080.D
AhnLab-V3Trojan/Win32.Zerber.R201720
Acronissuspicious
McAfeeRansomware-FMEU!056D7CFCDCF7
MAXmalware (ai score=100)
VBA32Trojan.FakeAV.01657
MalwarebytesMalware.AI.2710902629
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM37
RisingTrojan.Generic@ML.100 (RDML:qICoY6zOSG01/8YA6lBGHA)
YandexTrojan.GenAsa!/yMpV9cr+Ks
IkarusTrojan-Ransom.Zerber
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FSNS!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HxQBar8A

How to remove Trojan.Ransom.Cerber.TY (B)?

Trojan.Ransom.Cerber.TY (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment