Ransom Trojan

How to remove “Trojan.Ransom.Cerber.XM”?

Malware Removal

The Trojan.Ransom.Cerber.XM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.XM virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Executed a process and injected code into it, probably while unpacking
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Ransom.Cerber.XM?


File Info:

crc32: 3E04D997
md5: 05c4ad7bd45c7d57524be11ce19b4f6e
name: 05C4AD7BD45C7D57524BE11CE19B4F6E.mlw
sha1: 55bdc4da974781a52cf718883c3e1f1c8ba18339
sha256: e8f294f17c5863ec3af0b8090499666adada65b25836eae9e9377f9f188b9de0
sha512: b78d2a4dfdb9c5a8391980845c790c83a2d3effcb1fa1e334834a4dbfa609d2f77b00f6992a4543d0c2be1493d2cc7ae59bc460a3547eb426f6541c981af2023
ssdeep: 3072:VWmJfJRuOJPXSEGSCp3nJgjUbykHER8vLJhc13cU45D0uXb42yfH9cutHuIyBX2I:3fuOrDCBJgjU+Ge8JhcRc0X1/OISX2xK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Mirra
FileVersion: 5.00.0005
ProductName: malWarebYtes cOrporation
ProductVersion: 5.00.0005
FileDescription: bOOkInG pArt
OriginalFilename: Mirra.exe

Trojan.Ransom.Cerber.XM also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.XM
FireEyeGeneric.mg.05c4ad7bd45c7d57
ALYacTrojan.Ransom.Cerber.XM
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00510e071 )
BitDefenderTrojan.Ransom.Cerber.XM
K7GWTrojan ( 00510e071 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZevbaF.34590.sm1@aOU4LXci
CyrenW32/VBInject.KI.gen!Eldorado
SymantecRansom.Cerber
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Cerber-6812896-0
KasperskyTrojan.Win32.VBKrypt.xkqw
AlibabaTrojan:Win32/VBKrypt.5a0ae321
NANO-AntivirusTrojan.Win32.VBKrypt.eqmltb
Ad-AwareTrojan.Ransom.Cerber.XM
EmsisoftTrojan.Ransom.Cerber.XM (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen7
DrWebTrojan.Inject3.18354
TrendMicroTrojanSpy.Win32.LOKI.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
SophosMal/Generic-R + Mal/FareitVB-M
SentinelOneStatic AI – Malicious PE
GDataTrojan.Ransom.Cerber.XM
JiangminTrojan.VBKrypt.dorq
MaxSecureTrojan.Malware.11083619.susgen
AviraTR/Crypt.ZPACK.Gen7
Antiy-AVLTrojan/Win32.VBKrypt
ArcabitTrojan.Ransom.Cerber.XM
ZoneAlarmTrojan.Win32.VBKrypt.xkqw
MicrosoftVirTool:Win32/VBInject.OR!bit
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP.X1764
McAfeePacked-MI!05C4AD7BD45C
TACHYONTrojan/W32.VB-VBKrypt.295177.B
VBA32Trojan.VBKrypt
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
ESET-NOD32Win32/Filecoder.Cerber.O
TrendMicro-HouseCallTrojanSpy.Win32.LOKI.SM.hp
RisingRansom.Cerber!8.3058 (CLOUD)
YandexTrojan.VBKrypt!+tSZCQXj0YM
MAXmalware (ai score=84)
eGambitUnsafe.AI_Score_100%
FortinetW32/Injector.DPOU!tr
AVGWin32:Malware-gen
Cybereasonmalicious.bd45c7
AvastWin32:Malware-gen
Qihoo-360Win32/Trojan.Ransom.f32

How to remove Trojan.Ransom.Cerber.XM?

Trojan.Ransom.Cerber.XM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment