Ransom Trojan

What is “TrojanRansom.Cerber”?

Malware Removal

The TrojanRansom.Cerber is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanRansom.Cerber virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • PlugX
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine TrojanRansom.Cerber?


File Info:

crc32: DEE39E56
md5: bd93ff80e4f368922c77fa9517ab6e2d
name: BD93FF80E4F368922C77FA9517AB6E2D.mlw
sha1: 19301975748f84c3ca7f2d11e3399cfe2898e3d3
sha256: ef5fe0f77d0ad940e19535d738a31337ccfd1bf3c66d57afb73eec62f4950b3b
sha512: 07c3be82109a9db2206739315cb0d905304ddfb86cc81b18c0b6ddebe30c4155f221841d0fe75a07e1bf2726657d4d6c7008d5a5e6a4bad3a035c5537659115b
ssdeep: 6144:gB+pqUkwnoMFdi/7pYQmgInBbQeMNSVUtTxZ+YF9:ggCwPd+HmgGG74U9r
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

TrojanRansom.Cerber also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.4625829
CylanceUnsafe
ZillyaTrojan.Injector.Win32.484425
SangforRansom.Win32.Enestedel.B!rsm
CrowdStrikewin/malicious_confidence_100% (D)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.0e4f36
CyrenW32/Cerber.OVJL-8506
SymantecRansom.Cerber!g14
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Cerber-7549444-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.4625829
NANO-AntivirusTrojan.Win32.Zerber.embpto
ViRobotTrojan.Win32.Cerber.243529
MicroWorld-eScanTrojan.GenericKD.4625829
TencentWin32.Trojan.Generic.Pitn
Ad-AwareTrojan.GenericKD.4625829
SophosMal/Generic-S + Mal/Cerber-Z
ComodoMalware@#2huge3kikjre9
BitDefenderThetaGen:NN.ZedlaF.34686.dy8@aKVOQwkm
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.VSAGL
McAfee-GW-EditionBehavesLike.Win32.ICLoader.dc
FireEyeGeneric.mg.bd93ff80e4f36892
EmsisoftTrojan.GenericKD.4625829 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1117995
KingsoftWin32.Troj.Gener.(kcloud)
MicrosoftRansom:Win32/Cerber!rfn
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.4625829
AhnLab-V3Trojan/Win32.Cerber.C1817081
McAfeeArtemis!BD93FF80E4F3
MAXmalware (ai score=100)
VBA32TrojanRansom.Cerber
MalwarebytesMalware.AI.543765045
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.VSAGL
RisingRansom.Enestedel!8.E513 (CLOUD)
YandexTrojan.Agent!9oY4BcgrxFU
IkarusTrojan.Win32.Injector
FortinetW32/Injector.DMXT!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove TrojanRansom.Cerber?

TrojanRansom.Cerber removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment