Ransom Trojan

Trojan-Ransom.Win32.Zerber.vho removal instruction

Malware Removal

The Trojan-Ransom.Win32.Zerber.vho is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Zerber.vho virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Trojan-Ransom.Win32.Zerber.vho?


File Info:

crc32: 83CA12E4
md5: 0eecfce7a0405b5a4323725c47d051f2
name: 0EECFCE7A0405B5A4323725C47D051F2.mlw
sha1: 270abcc30ecb4edf2c8faf43441342f313d2c914
sha256: f1d8175b6289195d2fa10b132b04b7cc7376343594d654d19597645f43fe6611
sha512: 2115e2e944493759fadef104c60bccadde1d34e23bbb2e62f0ab0c8c7a37c7d087f799cdf4b011c3406c2f9d69ecbd18ee37607eb87e9405dcd1384d16ac3601
ssdeep: 6144:RfyMG+vmLOhOCte7PYlsuxZ485yBQrC0UcngH+fHTBOYzrw:YMVOLb4KPYFHv5yKro8zBXHw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Zerber.vho also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Spora.Gen.1
FireEyeGeneric.mg.0eecfce7a0405b5a
CAT-QuickHealRansom.Exxroute.A3
Qihoo-360Win32/Ransom.Spora.HxQBuAEA
McAfeeGenericRXAA-AA!0EECFCE7A040
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00515aa21 )
BitDefenderTrojan.Ransom.Spora.Gen.1
K7GWTrojan ( 005065131 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Kryptik.bjk
CyrenW32/S-0c7ef88a!Eldorado
SymantecPacked.Generic.493
APEXMalicious
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Ransomware.Cerber-6162246-0
KasperskyHEUR:Trojan-Ransom.Win32.Zerber.vho
NANO-AntivirusTrojan.Win32.Zerber.elwjmn
RisingTrojan.Ransom.GlobeImposter!1.AF70 (RDMK:cmRtazqavD5ohQaoMza9CN/8j3dR)
Ad-AwareTrojan.Ransom.Spora.Gen.1
EmsisoftTrojan.Ransom.Spora.Gen.1 (B)
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureHeuristic.HEUR/AGEN.1116787
DrWebTrojan.PWS.Sphinx.2
ZillyaTrojan.Zerber.Win32.1429
TrendMicroRansom_CERBER.F117BR
McAfee-GW-EditionBehavesLike.Win32.Ransomware.dc
SophosML/PE-A + Mal/Elenoocka-E
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.atz
AviraHEUR/AGEN.1116787
MAXmalware (ai score=80)
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.Ransom.Spora.Gen.1
ZoneAlarmHEUR:Trojan-Ransom.Win32.Zerber.vho
GDataTrojan.Ransom.Spora.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R195690
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.qmX@aOWOoen
ALYacTrojan.Ransom.Spora.Gen.1
TACHYONRansom/W32.Cerber.265514.F
VBA32BScope.TrojanPSW.Sphinx
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HHAH
TrendMicro-HouseCallRansom_CERBER.F117BR
TencentMalware.Win32.Gencirc.10b5884c
YandexTrojan.GenAsa!oWAbpahD0Iw
IkarusTrojan.Ransom.Spora
eGambitUnsafe.AI_Score_95%
FortinetW32/Kryptik.FSHI!tr
AVGWin32:Filecoder-AY [Trj]
Cybereasonmalicious.7a0405
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Zerber.vho?

Trojan-Ransom.Win32.Zerber.vho removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment