Ransom Trojan

Trojan-Ransom.Win32.Zerber removal guide

Malware Removal

The Trojan-Ransom.Win32.Zerber is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Zerber virus can do?

  • The binary likely contains encrypted or compressed data.
  • Stack pivoting was detected when using a critical API
  • Network activity detected but not expressed in API logs
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Zerber?


File Info:

crc32: 35E99889
md5: de203cd3c65df36dc95c0aac6969d756
name: DE203CD3C65DF36DC95C0AAC6969D756.mlw
sha1: 602cc036d704b2e097448d8bac5ea5151b877654
sha256: b2803a668ae5609cc458ed4dfb12319c9916713fcca2978934b7fced263a78e8
sha512: 3716ab0860aa972269b62830acb80e484854ab6fd5ed036a68328598fd5d13c0e524fa9c361ab6341557314cba716f1ed8048dd7f1a66a853354eb817c1749a2
ssdeep: 49152:Zudx3kgzSVpYqCx1tPPGBcYXDviM0A8RL99o71ammr1kpRji:wXOVpYdx1hpGiMd8h99OMypR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Zerber also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.de203cd3c65df36d
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0040f4ef1 )
K7GWTrojan ( 0040f4ef1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34658.!zWaa4PcYAbi
CyrenW32/Agent.BXD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Themida.HOP
APEXMalicious
KasperskyHEUR:Trojan-Ransom.Win32.Zerber.gen
RisingTrojan.Generic@ML.100 (RDML:2uG7/myj8s9APOBgHanqCA)
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Backdoor.tc
IkarusTrojan.Win32.Themida
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.TPM.Gen
MicrosoftTrojan:Win32/CryptInject!ml
GridinsoftTrojan.Heur!.038100A1
AhnLab-V3Malware/Win32.Generic.C4222138
ZoneAlarmHEUR:Trojan-Ransom.Win32.Zerber.gen
CynetMalicious (score: 100)
VBA32TScope.Malware-Cryptor.SB
SentinelOneStatic AI – Malicious PE
FortinetW32/PackedThemida.HNM!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.6d704b
AvastWin32:DropperX-gen [Drp]
Qihoo-360HEUR/QVM19.1.A2D5.Malware.Gen

How to remove Trojan-Ransom.Win32.Zerber?

Trojan-Ransom.Win32.Zerber removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment