Ransom:Win32/Cerber.G

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Cerber.G infection?

In this article you will certainly find about the interpretation of Ransom:Win32/Cerber.G and also its negative impact on your computer system. Such ransomware are a type of malware that is elaborated by on-line fraudulences to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Ransom:Win32/Cerber.G infection will certainly instruct its sufferers to launch funds transfer for the objective of counteracting the changes that the Trojan infection has actually introduced to the victim’s tool.

Ransom:Win32/Cerber.G Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (4 unique times);
  • Enumerates user accounts on the system;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Spanish;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify desktop wallpaper;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Ciphering the records situated on the sufferer’s hard disk drive — so the target can no longer make use of the information;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom.Cerber.A4
a.tomx.xyz Ransom.Cerber.A4
api.blockcypher.com Ransom.Cerber.A4
btc.blockr.io Ransom.Cerber.A4
bitaps.com Ransom.Cerber.A4
chain.so Ransom.Cerber.A4
ocsp.digicert.com Ransom.Cerber.A4

Ransom:Win32/Cerber.G

The most common channels through which Ransom:Win32/Cerber.G Ransomware are infused are:

  • By methods of phishing emails;
  • As an effect of individual ending up on a source that organizes a harmful software;

As quickly as the Trojan is efficiently infused, it will either cipher the information on the sufferer’s computer or protect against the device from working in a proper manner – while likewise positioning a ransom money note that mentions the demand for the sufferers to effect the settlement for the objective of decrypting the documents or recovering the documents system back to the preliminary problem. In the majority of instances, the ransom note will certainly come up when the customer restarts the PC after the system has currently been harmed.

Ransom:Win32/Cerber.G distribution networks.

In various corners of the world, Ransom:Win32/Cerber.G grows by jumps as well as bounds. Nonetheless, the ransom notes as well as techniques of extorting the ransom money quantity might vary relying on certain neighborhood (regional) setups. The ransom notes and also methods of obtaining the ransom amount might vary depending on particular regional (regional) setups.

Ransomware injection

As an example:

    Faulty alerts about unlicensed software program.

    In specific locations, the Trojans commonly wrongfully report having found some unlicensed applications made it possible for on the victim’s device. The alert after that demands the user to pay the ransom.

    Faulty declarations regarding prohibited content.

    In nations where software application piracy is less popular, this method is not as efficient for the cyber frauds. Conversely, the Ransom:Win32/Cerber.G popup alert might incorrectly assert to be originating from a law enforcement institution and will certainly report having situated child porn or other unlawful data on the gadget.

    Ransom:Win32/Cerber.G popup alert may wrongly assert to be deriving from a law enforcement organization and will certainly report having located child porn or other unlawful information on the gadget. The alert will likewise include a requirement for the individual to pay the ransom.

Technical details

File Info:

crc32: 0B5B9827
md5: ad148cfa7e18031dab68d81985d44426
name: AD148CFA7E18031DAB68D81985D44426.mlw
sha1: bfa0e4c2b5f9fe3e01c55714067e32efe9a5f9b8
sha256: 4e6dc55b9ac2f3175b930c71d36bc9a2bd1ed22410ce9929b565a0adc1f38b9e
sha512: a82d092b32656919b0a5eaa39d43f846e7b37efb3a0ca902586cce9f002cafb008b08ff5b79278a594006921fdba0fc268806d6e7fe8caf687ac827d09117126
ssdeep: 6144:SO587XCektnluPEsw/eZfXOPB7Vr5xlFKM:zMpktnEjGsfOpTR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescription
XXXX: |,x01LegalCopyright
FileVersion: 2.0.6.0
CompanyName: TechSmith Corporation
yright (C) 2005 TechSmith Corporation: X
hSmith Screen Capture Codec onstaller: X
Translation: 0x0409 0x04e4

Ransom:Win32/Cerber.G also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.15467
MicroWorld-eScan Gen:Variant.Mikey.116116
CAT-QuickHeal Ransom.Cerber.A4
McAfee Ransomware-CBER!AD148CFA7E18
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Gen:Variant.Mikey.116116
K7GW Trojan ( 005224381 )
Cybereason malicious.a7e180
Cyren W32/S-3e1d46f2!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Cerber-9779330-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Encoder.evdpcx
AegisLab Trojan.Win32.Generic.4!c
Tencent Malware.Win32.Gencirc.10b5887a
Ad-Aware Gen:Variant.Mikey.116116
Emsisoft Gen:Variant.Mikey.116116 (B)
Comodo TrojWare.Win32.Ransom.Cerber.BF@6tebck
F-Secure Heuristic.HEUR/AGEN.1106595
Baidu Win32.Trojan.Kryptik.bin
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.Emotet.gh
FireEye Generic.mg.ad148cfa7e18031d
Sophos ML/PE-A + Mal/Cerber-B
Ikarus Trojan-Ransom.Cerber
Jiangmin Trojan.Generic.bqzcy
Avira HEUR/AGEN.1106595
MAX malware (ai score=100)
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Ransom:Win32/Cerber.G
Arcabit Trojan.Mikey.D1C594
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Mikey.116116
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
VBA32 BScope.Trojan.Jorik
ALYac Gen:Variant.Mikey.116116
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.FZOQ
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Rising Trojan.Kryptik!1.A877 (CLOUD)
Yandex Trojan.GenAsa!HT6vCetco1s
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Injector.EETM!tr
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Ransom.Filecoder.HxQBuOkA

How to remove Ransom:Win32/Cerber.G virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Cerber.G files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Cerber.G you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending