Home > Ransomware > New Cerber README.hta Ransomware Remove and Restore Encrypted Files
THREAT REMOVAL

New Cerber README.hta Ransomware Remove and Restore Encrypted Files

new-cerber4-ransomware-remove-sensorstechforum-com-2016This is an instructive article to help you remove Cerber README.hta Ransomware and restore encrypted files.

Cerber ransomware virus has appeared out into the wild in a new variant using a README.hta file, according to malware researcher Michael Gillespie. What differs in this version of Cerber is that it drops a the .hta file with completely new ransom demands and encrypts the files of infected computers with random file extensions with 4 alpha numerical characters, for example .a123 or .y2k2. Since there have already been three versions of the notorious ransomware virus plus it’s massive affiliate campaign is running wild all over the world, this is a strong indicator that the developers of the virus may have created a completely new version or heavily modified the older Cerber ransomware. The Cerber virus’ purpose is to extort infected users to make a ransom payoff ranging from 0.5 to 1.5 BTC by following the instructions in the readme file. Anyone who has been affected by this or any other versions of the virus should not pay any type of ransom since malware researchers are constantly on the lookout for a free decryption solution. Instead, we advise you to back up your files, remove this ransomware and try several alternative methods to revert your files by following the instructions below.

UPDATE! New _README_{RANDOMID}_.hta variant of Cerber ransomware has been discovered December 1st, 2016. More information about it on the web link below:
Updated Cerber Ransomware _README_.hta Remove and Restore Encrypted Files

On this page:
Threat Summary

Threat Summary

Name Cerber
Type Ransomware Virus
Short Description This Cerber ransomware variant encrypts files with the RSA or AES ciphers adding four randomly generated A-Z 0-9 characters(ex. .z33f) as a file extension to the encrypted files and asks a ransom payoff for decryption.
Symptoms Files are enciphered and become inaccessible by any type of software. A ransom note with instructions for paying the ransom shows as a “README.hta” file.
Distribution Method Spam Emails, Email Attachments, File Sharing Networks, Malicious Executable in Torrent Trackers.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

Data Recovery Tool Stellar Phoenix Data Recovery Technician’s License Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.
User Experience Join our forum to Discuss Cerber Ransomware.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

The Latest Cerber Virus – How Does it Spread

There is not much change in how Cerber causes infections. Just like the 1st Cerber as well as the second and of course Cerber 3 ransomware, the virus uses affiliate campaigns to be widespread. This widely broadens the spreading methods because the creators of the ransomware do not spread it themselves, but instead may use a complex network of affiliates all over the world who want to make profits illegally.

The developers of Cerber may, however, sell the ransomware as a service along with an advanced exploit kit which is “the bottleneck” of the infection process. This is primarily because it guarantees a successful infection by exploiting bugs in Windows or obfuscating a malicious executable so that it runs undetected by firewalls or antivirus programs.

Given that Cerber may already have a huge affiliate network, a different set of tools and approaches may have been undertaken to spread the virus. Some of those tools may include:

  • Malware obfuscators to hide the malicious file.
  • Spam bots and fake online accounts to spread the virus via malicious web links as comments on websites or via social media.
  • Temporary self-destructible e-mail service to remain untraceable.
  • Spamming software to massively send e-mails to a pre-modified list of users.
  • A pre-configured set of fake, phishing e-mails.

All of those tools may be used to replicate Cerber ransomware’s malicious executable under different forms. One of the forms may be as a malicious attachment uploaded in an e-mail, disguised as an Invoice or another important document. It may also be drive-by downloaded via a malicious URL posted in the phishing message.

Cerber Ransomware – What Does This Variant Do

After having compromised a computer, the Cerber malware may attempt a connection with the C&C (Command and Control) servers belonging to the cyber-criminals. After this has been performed, Cerber then may download and drop one or more malicious files of the following file types:

.vbs, .exe, .dll, .tmp, .bat, .cmd, .hta

The malicious files may have different purposes and may be dropped in important Windows directories, most likely believed to be:

  • %AppData%
  • %SystemDrive%
  • %Temp%
  • %Roaming%
  • %System%
  • %Local%
  • %LocalRow%

After the malicious files have been dropped, Cerber ransomware gets down to the point. The virus may use an administrative command to delete the shadow copies of the infected computer, erasing all types of previous file versions. The command is the following:

cerber-ransomware-shadow-command-sensorstechforum-3

Cerber may also immediately begin encrypting files on the compromised computer. It usually looks for widely used types of files, such as videos, photos, audio files, documents and others that may be important to you.

In addition to this, Cerber may also add value strings with a path to the malicious executables in the Run and RunOnce keys of Windows and make the virus run every time Windows starts and encrypt every newly added files as well.

After encryption, Cerber ransomware renders the files unusable and generates a unique decryption key. This key may be encrypted additionally and sent to the C&C server of the ones controlling the malware.

Files encrypted by this Cerber variant usually look like the following:

cerber-ransomware-new-encrypted-files-sensorstechforum

The ransom note of Cerber ransomware also suggests that a CBC (Cipher Block Chaining) mode may be used when encrypting the files which essentially breaks the files if a third-party decryption software is directly used on them.

Cerber’s ransom note is also dropped in a README.hta file and it has the following brief message with a web link to a payment page:

“CERBER RANSOMWARE
Instructions
Can’t you find the necessary files?
Is the content of your files not readable?
It is normal because the files’ names and the data in your files have been encrypted by “Cerber Ransomware”.
It means your files are NOT damaged! Your files are modified only. This modification is reversible.
From now it is not possible to use your files until they will be decrypted.
The only way to decrypt your files safely is to buy the special decryption software “Cerber Decryptor”.
Any attempts to restore your files with the third-party software will be fatal for your files!
You can proceed with purchasing of the decryption software at your personal page:
Please wait…
{Unique link for the victim}”

Remove New Cerber Ransomware and Restore Encrypted Files

Whatever the case may be, it is very important to get rid of Cerber as soon as possible instead of paying any form of ransomware to cyber-criminals for obvious reasons:

  • You support the cyber-criminals’ organization.
  • No guarantee you will receive your files back.

Malware researchers often recommend to users infected by Cerber to create copies of the encrypted files and backing them up on an external drive if a decryptor is released for free, like it happened with the 1st version of Cerber.

To remove Cerber ransomware, please follow the instructions posted below. In case you are having a tough time removing the files manually, the best solution for you is to use an advanced anti-malware software which will automatically take care of the malicious files and registry objects created by the ransomware.

To attempt alternative file restoration methods, we advise you to take a look at our suggestions in step “2. Restore Files Encrypted by Cerber” below. They may or may not work in your situation, and the outcome may vary, but we have users who report restoring at least some of their important files. The outcome of how many files you will be able to revert comes down to whether or not you have a backup, whether or not you have reformatted your hard drive and other variables.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Cerber with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Cerber and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Cerber on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Cerber there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Cerber

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Cerber.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Cerber aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Cerber-FAQ

What is Cerber Ransomware?

Cerber is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Cerber Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Cerber Infect?

Via several ways.Cerber Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Cerber is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Cerber files?

You can't without a decryptor. At this point, the .Cerber files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Cerber files successfully, then do not despair, because this virus is still new.

Can I Restore ".Cerber" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Cerber files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Cerber Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Cerber ransomware and then remove it without causing any additional harm to your important .Cerber files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Cerber Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Cerber Research

The content we publish on SensorsTechForum.com, this Cerber how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Cerber ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

15 Comments
  1. VISHAL GOYAL

    Hi, yesterday my computer infected by this cerber ransomware and encrypted .doc and .mdb (accounting software) files and the extension after encyption is .B712. Please suggest what to do, how to delete the ransomware from my pc and how to decrypt my data

    Reply
    1. SensorsTechForum

      Hello VISHAL,

      Unfortunately, there’s still no decryption solution for this new version. However, you can still try to restore some of your data by using data recovery software. As stated in the article:

      To remove Cerber ransomware, please follow the
      instructions posted below the article. In case you are having a tough time removing the files manually, the best solution for you is to use an advanced
      anti-malware software which will automatically take care of the
      malicious files and registry objects created by the ransomware.

      To attempt alternative file restoration methods, we advise you to take a look at our suggestions in step “2. Restore Files Encrypted by Cerber” below.
      They may or may not work in your situation, and the outcome may vary,
      but we have users who report restoring at least some of their important
      files.

      Reply
      1. Nurun Nabi

        i have two important folder . you told that you have some users but which one?

        Reply
  2. Nurun Nabi

    please urgent need help, yesterday my computer infected by this cerber
    ransomware and
    encrypted .doc and .xl and .pdf files and the extension
    after encryption is .9cff. Please give me a suggestion or any solution
    for decrypt it. already i have deleted all cerber ransomware but i can
    not decrypt my data. all file look like the following picture

    Reply
    1. Nurun Nabi

      already i have followed all procedure that is described in this page above but i can not recover my file..please suggest me what can i do?

      Reply
      1. Vencislav Krustev

        Hello, Nurun.

        At this point, there is not much that can be done about it. Simply back up your files store them somewhere safe after which remove the virus. If a decryptor is released in public, we will update this article or create a new one with links to it here. Make sure to check regularly.

        Reply
  3. Vencislav Krustev

    Hello, thanks for asking. There is no decryptor for this virus, but you can try with the older version, although i do not believe this will work.

    Here is the link: sensorstechforum.com/decrypt-encrypted-files-cerber-ransomware

    I strongly suggest you TO MAKE COPIES of the encrypted files because direct decryption may break them permanently and they will become destroyed forever.

    Reply
  4. Kent Yau

    Hi, I’ve got infected and I could find the readme.hta files in my Google drive. So after sync, it’s everywhere – Google drive in my other devices. How to tackle this problem? Thanks.

    Reply
    1. Vencislav Krustev

      wow, i have never head cerber spread to Google Drive, this is new.. for now you can back up the encrypted files on a flash drive or other external memory carrier (USB stick, CD drive, etc.) and wait for a decryptor to be released. GIven how many cerber instances were decrypted you may have to wait longer. In the meantime you can try using data recovery software. And next time do not use Google Drive, but use a third-party cloud-backup program, like SOS Online Backup, for example: sensorstechforum.com/sos-online-backup-software-review

      Reply
  5. Darshan Panchal

    hi, i have same problem as like STEPAN FIKRLE’S iSSUE.
    In my Pc All Files are Encrypted, The encryption Looks like 2in0sY9NQU.9175.
    this renamed Extension .9175 is by every encrypted file.
    i tried With All Data Recovery Tolls of Older Version & All Articles But it do not Work.

    So,Please Also Suggest me How To Solve it?

    Reply
    1. SensorsTechForum

      Hi Darshan,

      Unfortunately there is no working decrypter for this ransomware. Always back up your data to avoid ransomware damage.

      Reply
  6. Pawi Pal

    Hello, I need help my files turn to .8d28 and have Readme.hta file.
    please help how to recover these files.

    Reply
  7. Wendy

    Hello, my server has been infected with this virus. The files turned to .java.

    Can someone help me?

    Thank you

    Reply
    1. Milena Dimitrova

      Hi Wendy,

      Unfortunately, there is no decryption available for this ransomware. Have you tried alternative restoration file methods such as the ones described in this article?

      Reply
  8. Swapnil Gilbile

    hi, In my lapi all files are encrypted with .lokf extension. Wasn’t able to install any software. So formatted and installed win 8.1. Please need help if there is any decryptor do suggest. Tried all data recovery but no result.

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree