Ransom Trojan

Trojan.Ransom.Cerber.ZI (B) (file analysis)

Malware Removal

The Trojan.Ransom.Cerber.ZI (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.ZI (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key

How to determine Trojan.Ransom.Cerber.ZI (B)?


File Info:

crc32: 1E81C03F
md5: 920e1d9bb2278d402e7e600c79cfc031
name: 920E1D9BB2278D402E7E600C79CFC031.mlw
sha1: 25a8567d7d0c8655a4f04366ae8216d38e1869ff
sha256: 0b018e5a237c18c303bae3597b8bc7ae9c7cbc3da6e5ddde583944d4222b85d3
sha512: 97ea94ee0ecbb6fa508d9e62fa641e2c6a5ec9d26548f53b68cf2c912a689863d5301d4b904a50d07affc2022c9e2ff7e331863f06e474688eddf3e6d98a01a5
ssdeep: 6144:8YPAbsEGF9t4SOzcOZnZ9H5csADCPAJGNA2LQL0fz53QkI+svUw4+P:84Abst2zcOdysADBGy2LQL0r5TsHP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2005-2015
InternalName:
FileVersion: 1.0.0.52
CompanyName: IObit
LegalTrademarks: IObit
Comments:
ProductName: Advanced SystemCare8
ProductVersion: 1.0.0.0
FileDescription: Startup Manager Delay Load
OriginalFilename: delayload.exe
Translation: 0x0804 0x03a8

Trojan.Ransom.Cerber.ZI (B) also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005146b81 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.26969
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Generic
ALYacTrojan.Ransom.Cerber.ZI
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1245243
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Bunitu.ali1000105
K7GWTrojan ( 005146b81 )
Cybereasonmalicious.bb2278
CyrenW32/Yakes.BD.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FVNG
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Ransomware.Cerber-7082319-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.ZI
NANO-AntivirusTrojan.Win32.Yakes.eryfvu
MicroWorld-eScanTrojan.Ransom.Cerber.ZI
TencentMalware.Win32.Gencirc.10b2b6f2
Ad-AwareTrojan.Ransom.Cerber.ZI
SophosMal/Generic-S + Mal/Cerber-AL
ComodoTrojWare.Win32.Yakes.FTU@778lll
BitDefenderThetaGen:NN.ZexaF.34608.Lq0@aG2rvyjb
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMALY5B
McAfee-GW-EditionBehavesLike.Win32.Emotet.jt
FireEyeGeneric.mg.920e1d9bb2278d40
EmsisoftTrojan.Ransom.Cerber.ZI (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1129194
eGambitUnsafe.AI_Score_80%
MicrosoftTrojanProxy:Win32/Bunitu.Q!bit
ArcabitTrojan.Ransom.Cerber.ZI
AegisLabHacktool.Win32.Krap.lKMc
GDataWin32.Trojan-Ransom.Locky.DV
AhnLab-V3Win-Trojan/Lukitus2.Exp
Acronissuspicious
McAfeeRansomware-GCQ!920E1D9BB227
MAXmalware (ai score=100)
VBA32Trojan.Yakes
MalwarebytesQbot.Backdoor.Stealer.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCERBER.SMALY5B
RisingTrojan.Kryptik!1.AD43 (CLOUD)
YandexTrojan.GenAsa!mWt8P5K8z2k
IkarusTrojan-Proxy.Agent
FortinetW32/GenKryptik.ESWN!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HxQBkwQA

How to remove Trojan.Ransom.Cerber.ZI (B)?

Trojan.Ransom.Cerber.ZI (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment