Ransom Trojan

Trojan.Ransom.Cerber.VN removal guide

Malware Removal

The Trojan.Ransom.Cerber.VN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.VN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.blockcypher.com

How to determine Trojan.Ransom.Cerber.VN?


File Info:

crc32: 3AFA5E34
md5: 9cd62f810201250eafc914a3b587c988
name: 9CD62F810201250EAFC914A3B587C988.mlw
sha1: f3276f470cce7cfabcb8525319f0d9118674475e
sha256: 4f4f55c2c0709277b4066bcfef90899010d25a01d7c756518814a181108a8963
sha512: a76dadcf556c2da859276a76e7fa6c1a4cdc2f8ece267499e54da82b8d812c8b028591ee7b83b3e83e7e2877e9ef0791dc5bae1f6855321e391e0953e037736f
ssdeep: 3072:TA9FC9z75Z5HY7YHtEdE41o1vppUBGqWxnmMwBU0X1vbGUMv5vLH2QPA3av:T59f5Z5HhtsqpUYsMmX5bmvNL9PA3a
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.VN also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeTrojan.Ransom.Cerber.VN
CAT-QuickHealRansom.Exxroute.A4
McAfeeRansomware-FMEU!9CD62F810201
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0050f8eb1 )
BitDefenderTrojan.Ransom.Cerber.VN
K7GWTrojan ( 0050f8eb1 )
Cybereasonmalicious.102012
CyrenW32/Ransom.EW.gen!Eldorado
SymantecPacked.Generic.493
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/generic.ali2000010
NANO-AntivirusTrojan.Win32.Zerber.eptngk
ViRobotTrojan.Win32.Cerber.240128.B
MicroWorld-eScanTrojan.Ransom.Cerber.VN
Ad-AwareTrojan.Ransom.Cerber.VN
EmsisoftTrojan.Ransom.Cerber.VN (B)
ComodoTrojWare.Win32.Ransom.Cerber.FTKN@7dx0qc
F-SecureHeuristic.HEUR/AGEN.1116787
DrWebTrojan.Encoder.4691
ZillyaTrojan.Filecoder.Win32.5339
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
SophosML/PE-A + Mal/Elenoocka-E
IkarusTrojan-Ransom.Zerber
JiangminTrojan.Zerber.cjx
AviraHEUR/AGEN.1116787
MAXmalware (ai score=100)
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber.L!bit
ArcabitTrojan.Ransom.Cerber.VN
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.VN
AhnLab-V3Trojan/Win32.Cerber.R202051
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.oqW@auJzZSmi
ALYacTrojan.Ransom.Cerber.VN
TACHYONRansom/W32.Cerber.240128.G
VBA32Trojan.FakeAV.01657
MalwarebytesTrojan.MalPack.VAK
PandaTrj/Genetic.gen
ESET-NOD32Win32/Filecoder.Cerber.G
TrendMicro-HouseCallRansom_CERBER.SM37
RisingRansom.Zerber!8.518C (CLOUD)
YandexTrojan.GenAsa!Tt9TudBOjHw
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_84%
FortinetW32/GenKryptik.APXF!tr
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Ransom.Cerber.HxMBA6cC

How to remove Trojan.Ransom.Cerber.VN?

Trojan.Ransom.Cerber.VN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment