Home > Ransomware > Remove Cerber 4.1.5 Ransomware – Restore Your Files
THREAT REMOVAL

Remove Cerber 4.1.5 Ransomware – Restore Your Files

stf-cerber-ransomware-4-1-5-4-1-5-ransom-lock-screen-message-note

Developers of the Cerber ransomware have released version 4.1.5 for their malware. Apparently, besides the change in its desktop background image, the address for the payment site has also been switched. The same randomized extension is used for the encrypted files of each victim. To see how to remove this ransomware and how you can try to restore your files, read the article to the end.

UPDATE! Users report that files which have the .mp4 extension and files located on your Desktop may not get encrypted. In addition, there is a new, updated version of Cerber, called 4.1.6.

On this page:
Threat Summary

Threat Summary

Name Cerber 4.1.5
Type Ransomware, Cryptovirus
Short Description The ransomware will encrypt your files and make them inaccessible. A ransom note with instructions for payment will be placed in a file named “Readme.hta” spread across different directories on your computer.
Symptoms All encrypted files will receive an extension with 4 random symbols. The symbols are letters from A to Z or digits from 0 to 9. (Example: “.be5c”)
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss Cerber 4.1.5.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Cerber 4.1.5 Ransomware – Delivery

The criminals behind the Cerber 4.1.5 virus continue to spread its malware with spam and phishing e-mail campaigns. The result of such campaigns is e-mails that are designed to look like they require immediate attention and try to urge you to open up a document. Usually, that document is a Microsoft Office .doc file, as shown below:

spam-e-mail-cerber-ransowmare-4-1

Cerber 4.1.5 ransomware developers implement their malicious script into such documents, which also require from users to enable Macros on those specific documents. When the Macros function is allowed by users, that triggers the script and the computer becomes infected. Here is how a file with such a notification looks like when opened:

microsoft-office-enable-macros-sensorstechforum

Unfortunately, these files are highly obfuscated, to avoid detection by Anti-malware vendors and are rarely detected in the hour of their release. Like its previous version, after the malicious script is initiated, it launches a download for the payload of Cerber via PowerShell, as seen right here:

power-shell-command-second-malicious-macro-sensorstechforum

As seen in the above image, Cerber ransomware downloads its payload from a file with the name “winx64.exe” located in the %AppData% directory.

Cerber 4.1.5 Ransomware – Description

Cerber ransomware continues to spread newer and newer versions and now Cerber 4.1.5 is a fact. You can read more about how it came to this version from the article called The Cerber 4 Iteration Tango. The core of this cryptovirus hasn’t really changed – the same way of operation as the previous few versions is observed in this one as well.

You can be sure that the following registry entries will be modified so that the Cerber 4.1.5 virus becomes more resilient:

→HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce

→HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServices

→HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce

→HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run

→HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run

→HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

→HKEY_LOCAL_MACHINE\Software\Classes

→HKEY_CURRENT_USER\Software\Classes

→HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography

The registry entries will make the ransomware to start with each boot of the Windows operating system.

Afterward, the Cerber 4.1.5 ransomware also drops the “Readme.hta” file as its previous iterations. The file contains the ransom note which leads to the Web page with instructions for payment. You can view the page from the below image:

cerber-payment-page-sensorstechforum-768x423

Here is what the instructions for payment read:

“How to get «Cerber Decryptor»?
1. Create a Bitcoin Wallet (we recommend Blockchain.info)
2. Buy necessary amount of Bitcoins
Do not forget about the transaction commission in the Bitcoin network (≈ 0.0005).
Here are our recommendations:
btcdirect.eu – A good service for Europe
bittylicious.com – Get BTC via Visa / MC or SEPA (EU) bank transfer
localbitcoins.com – This service allows you to search for people that want to sell Bitcoins directly (WU, Cash, SEPA, Paypal, etc).
cex.io – Buy Bitcoins using Visa / Mastercard or Wire Transfer.
coincafe.com – It is recommended for the fast and easy service. Payment methods: Western Union, Bank of America, cash through FedEx, Moneygram, and/or wire transfer
bitstamp.net – Old and proven Bitcoin dealer
coinmama.com – Visa/Mastercard
btc-e.com – Bitcoins dealer (Visa/Mastercard, etc.)
Could not find Bitcoins in your region? Try searching here:
buybitcoinworldwide.com International catalog of Bitcoins exchanges
bitcoin-net.com – Another Bitcoins sellers catalog
howtobuybitcoins.info – International catalog of Bitcoins exchanges
bittybot.co/eu – A catalog for the European Union
3. Send 0.1196 to the following Bitcoin address:
[Redacted]

You should NOT in any circumstances even consider of paying the extortionists, especially when you find out how quickly they can come up with a new version of their ransomware. You probably will just end up giving your money to them and still have your files inaccessible.

The files which get encrypted receive one and the same extension, but that extension is different for each victim – it is comprised of 4 random symbols. These symbols can be either single digits from 0 to 9 or letters from A to Z. An example would be “.be5c” and the encryption algorithms that are used are RSA and AES.

Remove Cerber 4.1.5 and Restore Your Files

If your computer got infected with the Cerber ransomware virus, you should have some experience in removing malware. You should get rid of this ransomware as fast as possible before it can have the chance to spread further and infect more computers. You should remove the ransomware and follow the step-by-step instructions guide given below. To see ways that you can try to recover your data, see the step titled 2. Restore files encrypted by Cerber 4.1.5.

Berta Bilbao

Berta is a dedicated malware researcher, dreaming for a more secure cyber space. Her fascination with IT security began a few years ago when a malware locked her out of her own computer.

More Posts


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Cerber 4.1.5 with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Cerber 4.1.5 and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Cerber 4.1.5 on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Cerber 4.1.5 there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Cerber 4.1.5

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Cerber 4.1.5.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Cerber 4.1.5 aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Cerber 4.1.5-FAQ

What is Cerber 4.1.5 Ransomware?

Cerber 4.1.5 is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Cerber 4.1.5 Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Cerber 4.1.5 Infect?

Via several ways.Cerber 4.1.5 Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Cerber 4.1.5 is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Cerber 4.1.5 files?

You can't without a decryptor. At this point, the .Cerber 4.1.5 files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Cerber 4.1.5 files successfully, then do not despair, because this virus is still new.

Can I Restore ".Cerber 4.1.5" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Cerber 4.1.5 files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Cerber 4.1.5 Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Cerber 4.1.5 ransomware and then remove it without causing any additional harm to your important .Cerber 4.1.5 files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Cerber 4.1.5 Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Cerber 4.1.5 Research

The content we publish on SensorsTechForum.com, this Cerber 4.1.5 how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Cerber 4.1.5 ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

17 Comments
  1. Nuno Nunes

    Can anyone help me?
    I seem to have been affected by the Cerber Ransomware 4.1.5
    What do I do? They say I have to buy the decryptor!!!

    Reply
    1. Berta

      Hello, Nuno Nunes!
      First of all – do not pay money to the extortionists for their decryptor!
      They could easily encrypt your files again and you will end up only giving them money.

      Unfortunately, there is no working solution at this time. Same advice goes to you – try Data Recovery programs, in case you have not formatted your disk drives yet. And try forming a habit of doing backups, so even if your files get encrypted in the future, you could restore them after removing the malware that caused that havoc.

      The article will be updated, whenever there is new information available.

      Reply
      1. Nuno Nunes

        I have another question:
        The hackers offer a 1 file free-recovery which i used.

        Can the values of the crypted file and the decrypted one be compared to find the decryption key??

        Reply
        1. Vencislav Krustev

          Hey Nuno,

          If a decryptor is developed later on, it may use 1 original and 1 encrypted file to factorize a decryption key, so be sure to take advantage and then backup the files. If late a decryptor becomes available we will make sure to post it on our blog and post a link here.

          Reply
  2. jesus andres semidey

    Good evening my friend, 2 days ago I was attacked by this information hijacking system, I managed to eliminate the virus but my files were still encrypted, the extension is .8358, I need help, what do you think I can do? Do you have any solutions? I can pay for that!

    Reply
    1. Berta

      Hello! We at SensorsTechForum do not take payment if decryption is possible – we share information if there is a working decryptor.

      So, it does seem like the past variant with a different extension for each victim…

      Currently, this cryptovirus is not decryptable. What you can try is Data Recovery tools and hope you get some data back. If you have formatted your disk drive – even Data Recovery software wouldn’t help you. What you can do from now on is to always have a Backup strategy, so you can recover your files in such situations.

      Also – how did you get infected? Did you open a file? Did it come with an email?

      Reply
  3. Nuno Nunes

    MAJOR UPDATE!!!!
    (I think)

    I managed to alter the extensions of some files and did some modification on their names and I recovered 4 music videos.
    This means a lot to me. (I just turn 16 years old last week)

    On the other way I did the same thing with screenshots but they show disfigured stripes that prevent the whole image from being seen.
    Those hackers did a pretty good (bad for me) job…..

    But I will never lose hope…..

    Reply
  4. Trevor

    an hour ago while playing online i heard an audio from pc saying it was encrypted. all my docs, pics and other files are encrypted with .829c extension…. i checked and found some suspicious file called tmp9289.exe was in processes and in startup. i tried changing the extensions of some videos back to mp4 which worked but for images and documents no luck….. how do i decrypt my files… Need HELP!!!

    Reply
    1. SensorsTechForum

      Hi Trevor,

      What you can do is try and recover some of your files via the methods described here: 2. Restore files encrypted by Cerber 4.1.5. Find it at the bottom of the article, in the removal section. Get back to us in case you need any help.

      Reply
      1. Trevor

        i havent set a restore point, shadow explorer didnt work, there isnt a cerber 4.1.5 version decrypter, and i hadnt set up a network sniffing software b4 the attack happened! what do i do now

        Reply
        1. Berta

          Can you be more specific about what “playing online” you did? Playing a game on a site or something else?

          Now, all that’s left for you to do is to wait if eventually a decryptor is made or the master decryption key is released. I doubt any of those two things will happen in the near future, but it could as it is happened before with other ransomware viruses.

          You should save your encrypted files somewhere, along with at least one file that you have a non-encrypted variant of, in case a decryptor tool comes out.

          You can read about ransomware prevention tactics from our forum topic sensorstechforum.com/forums/pc-tips-tricks/tips-about-ransomware/ and warn others about this threat. Also know, that ransomware can wait for days before starting the encryption process.

          Reply
          1. Trevor

            I was playing a game called hawken using steam app. Anyway i copied some of the necessary encrypted files in a flash drive along with a non-encrypted variant. So now should i reset the windows 10 or should i format the entire C drive and install a fresh copy?

          2. Berta

            Hello Trevor,

            Steam is trusted, so I doubt it’s related – just the ransomware finished its encryption process while you were playing (I asked in case you clicked on something in a website, while playing an online Flash game or something).

            Good that you made a backup of those files. Ransomware is really tricky and especially this one – it is one of the strongest ransomware families up to this date. That means that even reset/reinstall of the Windows OS may not remove some of its files which might download the ransomware again and repeat the process.

            Formatting the drive may be a sure way to get rid of it, but an anti-malware program should do that for you. Also, if you format, you lose your chance to try a Data Recovery program. There are plenty of free ones which might not be as good as paid ones, but worth a shot (An example of a free data recovery software is Recuva by Piriform). To elaborate – ransomware might copy your files, encrypt the copies and delete the originals – so this is saved on your disk. Thus, a recovery program might work, unless you formatted your drive.

            Unfortunately, this ransomware is less likely to encrypt files in that way, but formatting or not – it won’t hurt if you give that recovery method a try.

          3. Trevor

            Well i dont play online flash games,i only play from steam so i dont know how i got infected…I tried the recovery software ,it recovered some files but they were damaged (not working). Now im left with no choice but formatting..

          4. Berta

            Well, at least you tried. Format if you want. As far as the infection method – you could have opened a suspicious email, or some file, installed some software. The downloader for the ransomware must have been activated somehow…

  5. George Kasiouras

    I think that I was about to get infected by this Ransomware at one time, I know that it was a Ransomware but I can’t remember if it was the Cerber or not. Luckily I had MalwareFox installed which prevented the virus from infecting me, I’ve learnt my lesson. From now on I’m always going to keep backups and I’ll always have an Anti-Malware with real-time protection.

    Reply
  6. Dalpat Singh

    Mam my name is hero my laptop was infected by cerber ramsonvar .bb.41 virus it encrypted my full laptop data I only want my pics . I find this problem solution on net but I fail . Please mam . If u can please help me without internet I have to do this

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree