Ransom Trojan

Trojan.Ransom.Cerber.XZ removal guide

Malware Removal

The Trojan.Ransom.Cerber.XZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.XZ virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
xpcx6erilkjced3j.14pxvn.top

How to determine Trojan.Ransom.Cerber.XZ?


File Info:

crc32: FE13C8F0
md5: d1eafd4b352dff04234add0c7aae53df
name: D1EAFD4B352DFF04234ADD0C7AAE53DF.mlw
sha1: b0c57733cff9995e5d9ab52a5b651ace48c7dbf3
sha256: 5b6faefdfa724c1e4b01e4dc7d4ba6ae33b55a734e9a245f37600d4a4a817444
sha512: bab27b249aab111605acdf52e457f2f8bf8720e41ec54b1d52f1479bc17e711a32daa4dbaaa3cbe1955825363c18862eb2a45a4e0e4187db7adf91e1eab7180f
ssdeep: 12288:JCmhYEbzMSBp8sfRuaFqauZIGUXyRD8Wn84:JCQDzBp8sZhuzB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.Cerber.XZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00517c481 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CAT-QuickHealRansom.Cerber.A4
McAfeeRansomware-GBN!D1EAFD4B352D
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1217900
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004faee31 )
Cybereasonmalicious.b352df
CyrenW32/Ransom.GJ.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.HETI
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.XZ
NANO-AntivirusTrojan.Win32.Zerber.eqrtpj
ViRobotTrojan.Win32.Cerber.394752
MicroWorld-eScanTrojan.Ransom.Cerber.XZ
TencentMalware.Win32.Gencirc.10b615c6
Ad-AwareTrojan.Ransom.Cerber.XZ
SophosML/PE-A + Mal/Cerber-K
ComodoTrojWare.Win32.Crypt.GV@77k6el
BitDefenderThetaAI:Packer.2A502B4721
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionRansomware-GBN!D1EAFD4B352D
FireEyeGeneric.mg.d1eafd4b352dff04
EmsisoftTrojan.Ransom.Cerber.XZ (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.cwa
AviraHEUR/AGEN.1130390
Antiy-AVLTrojan/Generic.ASMalwS.21096E4
MicrosoftRansom:Win32/Cerber
SUPERAntiSpywareRansom.Cerber/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.XZ
TACHYONRansom/W32.Cerber.394240
AhnLab-V3Win-Trojan/Cerber.Exp
Acronissuspicious
VBA32BScope.Trojan.Agent
MAXmalware (ai score=100)
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingTrojan.Kryptik!1.AACA (CLASSIC)
IkarusTrojan-Ransom.Cerber
FortinetW32/Injector.EETM!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Trojan.Ransom.Cerber.XZ?

Trojan.Ransom.Cerber.XZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment