Ransom Trojan

Should I remove “Trojan.Ransom.Cerber.ZS”?

Malware Removal

The Trojan.Ransom.Cerber.ZS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.ZS virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com

How to determine Trojan.Ransom.Cerber.ZS?


File Info:

crc32: AC5F2FC6
md5: b394d2d195909db986b4ba23f5156c2f
name: B394D2D195909DB986B4BA23F5156C2F.mlw
sha1: ffe3a9f4fd3f776ce8afaa63ec5d4cb307f73cb8
sha256: 093660b6e6148c92ee0dc55b9f112281b0835ddee2fd1f2f7617819541d10ddc
sha512: be6a0540e1e40693dad03cba4f152c35a2c1c8e55a8771f5bcbcbc135634d8179005cded5343f726a07baa64099cab2ca98ca8187c09b805a3bfc03ecb12d5bd
ssdeep: 6144:yc08RuT3o87UixzNh3sbcg4Ov5ezY2KONDlFKv:p0gcllJDo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescription
XXXX: |,x01LegalCopyright
FileVersion: 2.0.6.0
CompanyName: TechSmith Corporation
yright (C) 2005 TechSmith Corporation: X
hSmith Screen Capture Codec onstaller: X
Translation: 0x0409 0x04e4

Trojan.Ransom.Cerber.ZS also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Cerber.ZS
FireEyeGeneric.mg.b394d2d195909db9
CAT-QuickHealRansom.Cerber.A4
ALYacTrojan.Ransom.Cerber.ZS
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderTrojan.Ransom.Cerber.ZS
K7GWTrojan ( 005224381 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Kryptik.bin
CyrenW32/S-3e1d46f2!Eldorado
SymantecPacked.Generic.459
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Ransomware.Cerber-9779330-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Encoder.evczjs
AvastWin32:Filecoder-BG [Trj]
RisingTrojan.Kryptik!1.AE9C (CLOUD)
Ad-AwareTrojan.Ransom.Cerber.ZS
EmsisoftTrojan.Ransom.Cerber.ZS (B)
ComodoTrojWare.Win32.Ransom.Cerber.BF@6tebck
F-SecureHeuristic.HEUR/AGEN.1106595
DrWebTrojan.Encoder.4691
ZillyaTrojan.Kryptik.Win32.1305261
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Emotet.gh
SophosML/PE-A + Mal/Cerber-B
IkarusTrojan-Ransom.Cerber
JiangminTrojan.Generic.bqszi
AviraHEUR/AGEN.1106595
eGambitUnsafe.AI_Score_96%
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.Ransom.Cerber.ZS
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.ZS
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeRansomware-CBER!B394D2D19590
MAXmalware (ai score=100)
VBA32BScope.Trojan.Jorik
MalwarebytesCerber.Ransom.Encrypt.DDS
ESET-NOD32a variant of Win32/Kryptik.CPES
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
TencentMalware.Win32.Gencirc.10b5887a
YandexTrojan.GenAsa!HT6vCetco1s
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.EETM!tr
AVGWin32:Filecoder-BG [Trj]
Cybereasonmalicious.195909
PandaTrj/Genetic.gen
Qihoo-360Win32/Ransom.Cerber.HxQBuTsA

How to remove Trojan.Ransom.Cerber.ZS?

Trojan.Ransom.Cerber.ZS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment