Ransom Trojan

About “Trojan-Ransom.Win32.Cerber (A)” infection

Malware Removal

The Trojan-Ransom.Win32.Cerber (A) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Cerber (A) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Cerber ransomware
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Cerber (A)?


File Info:

crc32: 2FE06C93
md5: 935b5468e86feefca5608f0fbe8a8518
name: 935B5468E86FEEFCA5608F0FBE8A8518.mlw
sha1: 24b3372fdd746e26faa65c8a7a1a1706f6bf0ca0
sha256: f58789d2b3e41285ccdff882cd33069af81cf0865ff3c30c8dc0357249495f88
sha512: e637acb7cb87340f23d9816869a4dfb7a2d4faa6d6f4d917b0b659669ff3ae573cc280848866047fbf36ed00daec28743c0e429fd7d41bdb839333e2a1f5dbd3
ssdeep: 6144:wW+7+eMcYAuliSfzI9UsW28Kc0yCAioqtHZqX6V3RpxTAy3Qwgl6x9:wRPYAucS0bAio+V3RpNAy3Qfs9
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Cerber (A) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004e189a1 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.30094
MicroWorld-eScanTrojan.GenericKD.3589660
CAT-QuickHealRansom.Locky.A
ALYacTrojan.Ransom.cerber
CylanceUnsafe
ZillyaDropper.Zerber.Win32.12
SangforRansom.Win32.Cerber.rfn
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Zerber.d25fed61
K7GWTrojan ( 004e189a1 )
Cybereasonmalicious.8e86fe
CyrenW32/Cerber.JODL-6971
ESET-NOD32Win32/Filecoder.Cerber.B
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.Zerber.tmp
BitDefenderTrojan.GenericKD.3589660
NANO-AntivirusTrojan.Dos.Code.egouyv
SUPERAntiSpywareRansom.Locky/Variant
Ad-AwareTrojan.GenericKD.3589660
ComodoMalware@#2yv2beej57yht
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBERENC.SMNS4
McAfee-GW-EditionBehavesLike.Win32.ObfusRansom.dc
FireEyeGeneric.mg.935b5468e86feefc
EmsisoftTrojan-Ransom.Win32.Cerber (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Gener.(kcloud)
MicrosoftRansom:Win32/Cerber!rfn
ArcabitTrojan.Generic.D36C61C
AegisLabTrojan.Win32.Zerber.4!c
GDataTrojan.GenericKD.3589660
TACHYONRansom/W32.Cerber.263168
AhnLab-V3Trojan/Win32.Cerber.R188649
McAfeeRDN/Ransom.bh
MAXmalware (ai score=99)
VBA32Hoax.Zerber
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CERBERENC.SMNS4
TencentWin32.Trojan.Inject.Auto
FortinetW32/Injector.FU!tr
AVGWin32:Trojan-gen
Qihoo-360Win32/Ransom.Cerber.HyoD5PcA

How to remove Trojan-Ransom.Win32.Cerber (A)?

Trojan-Ransom.Win32.Cerber (A) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment