Ransom Trojan

Trojan-Ransom.Win32.Zerber.dmxq malicious file

Malware Removal

The Trojan-Ransom.Win32.Zerber.dmxq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Zerber.dmxq virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
btc.blockr.io
bitaps.com
chain.so
ocsp.digicert.com
crl3.digicert.com
p27dokhpz2n7nvgr.1lseoi.top

How to determine Trojan-Ransom.Win32.Zerber.dmxq?


File Info:

crc32: 38F84EB9
md5: 4cc3bb81fe355a569e56474f69ffc475
name: 4CC3BB81FE355A569E56474F69FFC475.mlw
sha1: 1987e0613f7ed915eab9dc06062d1c35d0436364
sha256: d909b6ebabc80aab4ab75ee5ebcfa03b28f825f78a5ff9ac01e74cd19db1c292
sha512: 1c8fa7d4dd4fd0b59648d463deb68246476f7e7ec1a1edb0e5d8c9498d8c8118a3a8cae7682037bbd7a76e3ff497cd6e5f31f9cdf68c5a79d0212c52ac192595
ssdeep: 6144:MW+7+eM8lQz3lsktUOeQsaayrFVt6b1RBUbRLuI7T9QSq23:MRxlQxskjeQRNvt6b1DUbh7n
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Zerber.dmxq also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005037c21 )
LionicTrojan.Win32.Zerber.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.5994
CynetMalicious (score: 100)
ALYacTrojan.Generic.20516261
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Zerber.478d4c80
K7GWTrojan ( 005037c21 )
Cybereasonmalicious.1fe355
SymantecRansom.Cerber
ESET-NOD32NSIS/Injector.SO
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Gamarue-6972283-0
KasperskyTrojan-Ransom.Win32.Zerber.dmxq
BitDefenderGen:Heur.NSIS.Cerber.2
NANO-AntivirusTrojan.Nsis.Zerber.elccex
MicroWorld-eScanGen:Heur.NSIS.Cerber.2
TencentWin32.Trojan.Raas.Auto
SophosMal/Generic-R + Mal/Cerber-AA
ComodoMalware@#3lng154wz08r9
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.F117D5
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
FireEyeGeneric.mg.4cc3bb81fe355a56
EmsisoftGen:Heur.NSIS.Cerber.2 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Ransom.Gen
AviraTR/Dropper.Gen
MicrosoftRansom:Win32/Cerber.J
SUPERAntiSpywareRansom.Cerber/Variant
GDataTrojan.Generic.20516261
AhnLab-V3Trojan/Win32.Cerber.R194365
McAfeeArtemis!4CC3BB81FE35
MAXmalware (ai score=87)
MalwarebytesMalware.AI.1869399079
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CERBER.F117D5
FortinetW32/Injector.SH!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Zerber.dmxq?

Trojan-Ransom.Win32.Zerber.dmxq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment