Ransom Trojan

What is “Trojan-Ransom.Win32.Zerber.azf”?

Malware Removal

The Trojan-Ransom.Win32.Zerber.azf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Zerber.azf virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Zerber.azf?


File Info:

crc32: 1CA359BC
md5: 23dd44d57aeb22d2332428dc05d2fc53
name: 23DD44D57AEB22D2332428DC05D2FC53.mlw
sha1: 448b55bd3f42acd839e953d8862c7f82755fd594
sha256: bb3e9b75d34103f785d616b2fa22fa5e53ddc88fa90f1e04590f4c7607f6d0a6
sha512: 332d483641bc60f831ff252b0966b33c78b61402f7bb10fd9c51763cd327eb5f60a712889e7154a50a83a7023957a570c93f2adde09be486b7e6a1bbc7b9513e
ssdeep: 6144:yJmauEp096br+ae5lkIVvV3KWhvqpBdQTvLIY:ZaurEk5lFaX+TDIY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Zerber.azf also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004e16c11 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4373
CynetMalicious (score: 100)
ALYacGen:Heur.Mint.Dreidel.qqW@xOrpebei
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.2333
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004e16c11 )
Cybereasonmalicious.57aeb2
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.Cerber.B
APEXMalicious
AvastWin32:Vitro [Inf]
KasperskyTrojan-Ransom.Win32.Zerber.azf
BitDefenderGen:Heur.Mint.Dreidel.qqW@xOrpebei
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
MicroWorld-eScanGen:Heur.Mint.Dreidel.qqW@xOrpebei
TencentWin32.Trojan.Filecoder.Hrzh
Ad-AwareGen:Heur.Mint.Dreidel.qqW@xOrpebei
SophosML/PE-A + Mal/Dorf-A
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.CBQ164M
McAfee-GW-EditionGenericRXLA-QD!23DD44D57AEB
FireEyeGeneric.mg.23dd44d57aeb22d2
EmsisoftGen:Heur.Mint.Dreidel.qqW@xOrpebei (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Deshacop.ms
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.180D683
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Mint.Dreidel.EAA1F8
GDataGen:Heur.Mint.Dreidel.qqW@xOrpebei
McAfeeGenericRXLA-QD!23DD44D57AEB
MAXmalware (ai score=89)
VBA32BScope.Trojan.Encoder
MalwarebytesSality.Virus.FileInfector.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.CBQ164M
RisingTrojan.Generic@ML.100 (RDML:C5NlJEYjf7UliGxNoL7jLA)
YandexTrojan.GenAsa!JKeg7DxjA8U
IkarusVirus.Win32.Virut
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.3400DE!tr
AVGWin32:Vitro [Inf]
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Zerber.azf?

Trojan-Ransom.Win32.Zerber.azf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment