Home > Ransomware > Remove Cerber Ransomware and Restore Encrypted Files (2019)
THREAT REMOVAL

Remove Cerber Ransomware and Restore Encrypted Files (2019)

This article is to help you remove Cerber ransomware and decrypt encrypted files for free.

Cerber ransomware is a dangerous crypto infection that infects computer systems with the goal to encrypt valuable personal files. Then it demands the user to pay а ransom fee that varies from one hundred to a few hundred dollars. Hackers insist that victims should pay the ransom in BitCoin (BTC) for the decryption of their encrypted files. Once Cerber ransomware reaches target files it applies significant changes to their code. Analyses of its samples reveal that it is using the strong AES encryption. Users who have been affected by this ransomware have their files encrypted with the .CERBER, .cerber2, .cerber3 .af47, .a48f, and other .[random characters] file extensions. For the extortion, the threat drops a ransom message file that may be named #DECRYPT MY FILES#, _READ_THI$_FILE_, _HELP_HELP_HELP_random, _READ_THIS_FILE, _R_E_A_D___T_H_I_S___random_, or _!!!_README_!!!_random_ again depending on the version that has infected your PC. All malicious files and objects created by the ransomware should immediately be removed from the infected machine.

It is advisable to use other methods to restore the data instead of paying funds to the cyber-crooks. Check the removal guide that follows for more details on a free decryption tool for .cerber files.

Threat Summary

Name

Cerber virus

Type Ransomware, Cryptovirus
Short Description The malware encrypts users’ files after a force restart of the infected PC. Drops a ransom messages, named “# DECRYPT MY FILES #” and extorts a ransom fee from victims.
Symptoms The user may witness ransom messages and “instructions” and a sound message all linking to a web page and a decryptor.
Distribution Method Spam Emails, Exploit Kits, Hacked Websites, Corrupted Installers
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join our forum to Discuss Cerber Ransomware.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

CERBER-RANSOMWARE-SENSORSTECHFORUM

Cerber Ransomware – Update October 2019

Security experts have reported that Cerber ransomware was detected in active attack campaigns. The analyses of the detected samples reveal that the ransomware is still using the same ransom message – # DECRYPT MY FILES #.txt

So once the infection process is done, Cerber loads the following message:

CERBER RANSOMWARE
Cannot you find the files you need?
Is the content of the files that you looked for not readable?
It is normal because the files’ names, as well as the data in your files have been encrypted.
Great!!!
You have turned to be a part of a big community #CerberRansomware
!!! If you are reading this message it means the software
!!! Cerber Ransomware has been removed from your computer.
What is encryption?
Encryption is a reversible modification of information for security
Reasons but providing full access to it for authorized users.
To become an authorized user and keep the modification absolutely
Reversible (in other words to have a possibility to decrypt your files)
You should have an individual private key.
But not only it.
It is required also to have the special decryption software
(in your case “Cerber Decryptor” software) for safe and complete decryption of all your files and data.

Encrypting is clear for me but what should I do?
The first step is reading these instructions to the end.
Your files have been encrypted with the “Cerber Ransomware” software: the instructions (“# DECRYPT MY FILES #.html” and “# DECRYPT MY FILES #.txt”) in the folders with your encrypted files are not virues, they will help you.
After reading this text the most part if people start searching in the Internet the words the “Cerbcer Ransomware”where they find a lot of ideas, recommendations and instructions.
It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them.
!!! Any attempts to get back your files with the third-party tools can
!!! be fatal for your encrypted files.

# DECRYPT MY FILES # txt ransom note cerber ransomware

At the end of the message, hackers reveal a list of several temporary addresses where their specific decryptor can be purchased. We recommend that you refrain from following hackers’ instructions and paying any ransom sum. Keep following this guide and find out how to remove the version of Cerber ransomware that has infected your PC. Also, do check the alternative data recovery methods.

Cerber Ransomware – Update September 2017

The latest iteration of the Cerber virus, known as CRBR ENCRYPTOR, has been reported to use the Magnitude Exploit Kit by a few malware researchers. The ransomware is expected to launch new malspam campaigns in the near future, as that has been witnessed before many times.

Cerber Ransomware – Update August 2017

From the 26th of June till now a new sample of Cerber ransomware has been detected to spread in the wild by malware researchers. The sample uses the executable file called “letsgo.exe” as a payload which spreads the ransomware’s malicious files. After infection the virus, resets the Firewall on the operating system to make an exception and keep a communication between the infected computer system and C2 (Command and Control) servers. There is information that Cerber made its developers millions of dollars from payments, so be careful what you execute on your PC as there are a lot of ransomware viruses.

UPDATE! New _README_{RANDOMID}_.hta variant of Cerber ransomware has been discovered December 1st, 2016. More information about it here!
UPDATE! A free decryptor has been released for files encoded by Cerber virus ransomware. To learn how to decrypt your files, please visit the following article.

Update June 2017. Security researchers recently came across a new Cerber ransomware campaign being distributed with the help of Magnitude EK and RoughTed. RoughTed is a large malvertising operation that reached a peak in March this year. However, it has been active for over a year now. The campaign is rare in its structure as it includes various malicious techniques, from scams to exploit kits. The scope of victims is also quite broad, and is known to be very precise due to geolocation features. Research indicates that Cerber ransomware has been included in this campaign as one of the payloads delivered to victims.

Update April 2017. Even though this version of Cerber has first landed more than a year ago, reports indicate that it is still making rounds in the wild, successfully infecting users. Emsisoft researchers discovered a new sample of Cerber ransomware several weeks ago. This new sample was found to leave the original filename the same and to only append a random extension. The sample is known as RED CERBER. Considering the intensity of Cerber’s multiple iterations, it is quite possible that a new version will be coded soon.

Cerber Ransomware – Distribution

This crypto-malware may use a malicious exploit script do download itself on a computer. This method increases the probability of infecting the user successfully. Such Kits may usually be distributed via malicious macros in Microsoft Office or PDF documents. This means that when you open such a document and enable editing mode in it, there may have been a code infecting you with the kit. Most users get fooled into opening such spam e-mails because they may resemble a reputable or well-known sender. The most mimicked senders are usually:

  • Your boss.
  • Someone from your contact list.
  • PayPal.
  • Amazon.
  • eBay.
  • AliExpress or Alibaba.
  • Your bank.
  • Facebook or other social networks.

Cerber Ransomware In Detail

Once the ransomware has been executed it has been reported to create a folder with custom digits in the %AppData% Windows directory, for example:

  • {0219HH-S24NI2-NUS-2JISAI-PL0KK}

Not only this but in the folder, the ransomware names random executables which may be its different modules that perform different actions on the user PC. One of those modules has been reported by malware researchers to detect the location of the user PC. In case the victim PC is from certain countries in Eastern Europe, the ransomware does not activate encryption and self-deletes. However, in case the user is from any other country than that, Cerber executes the following command to restart your computer:

“C:\Windows\System32\bcdedit.exe /set {info} safeboot network”

This usually goes with a fake error message as a bonus, which gives it an excuse in front of the user to restart his computer. Error messages may be such as “A critical system process has denied access” with an exclamation mark icon on them and they noticed that the system will log off.

Regarding, file encryption, Cerber uses different modules to encrypt the user’s files. One of the modules is a file containing the list of extensions the encryptor scans for. Here are the extensions, Cerber may target and encrypt:

.contact, .dbx, .doc, .docx, .jnt, .jpg, .mapimail, .msg, .oab, .ods, .pdf, .pps, .ppsm, .ppt, .pptm, .prf, .pst, .rar, .rtf, .txt, .wab, .xls, .xlsx, .xml, .zip, .1cd, .3ds, .3g2, .3gp, .7z, .7zip, .accdb, .aoi, .asf, .asp, .aspx, .asx, .avi, .bak, .cer, .cfg, .class, .config, .css, .csv, .db, .dds, .dwg, .dxf, .flf, .flv, .html, .idx, .js, .key, .kwm, .laccdb, .ldf, .lit, .m3u, .mbx, .md, .mdf, .mid, .mlb, .mov, .mp3, .mp4, .mpg, .obj, .odt, .pages, .php, .psd, .pwm, .rm, .safe, .sav, .save, .sql, .srt, .swf, .thm, .vob, .wav, .wma, .wmv, .xlsb, .3dm, .aac, .ai, .arw, .c, .cdr, .cls, .cpi, .cpp, .cs, .db3, .docm, .dot, .dotm, .dotx, .drw, .dxb, .eps, .fla, .flac, .fxg, .java, .m, .m4v, .max, .mdb, .pcd, .pct, .pl, .potm, .potx, .ppam, .ppsm, .ppsx, .pptm, .ps, .pspimage, .r3d, .rw2, .sldm, .sldx, .svg, .tga, .wps, .xla, .xlam, .xlm, .xlr, .xlsm, .xlt, .xltm, .xltx, .xlw, .act, .adp, .al, .bkp, .blend, .cdf, .cdx, .cgm, .cr2, .crt, .dac, .dbf, .dcr, .ddd, .design, .dtd, .fdb, .fff, .fpx, .h, .iif, .indd, .jpeg, .mos, .nd, .nsd, .nsf, .nsg, .nsh, .odc, .odp, .oil, .pas, .pat, .pef, .pfx, .ptx, .qbb, .qbm, .sas7bdat, .say, .st4, .st6, .stc, .sxc, .sxw, .tlg, .wad, .xlk, .aiff, .bin, .bmp, .cmt, .dat, .dit, .edb, .flvv, .gif, .groups, .hdd, .hpp, .log, .m2ts, .m4p, .mkv, .mpeg, .ndf, .nvram, .ogg, .ost, .pab, .pdb, .pif, .png, .qed, .qcow, .qcow2, .rvt, .st7, .stm, .vbox, .vdi, .vhd, .vhdx, .vmdk, .vmsd, .vmx, .vmxf, .3fr, .3pr, .ab4, .accde, .accdr, .accdt, .ach, .acr, .adb, .ads, .agdl, .ait, .apj, .asm, .awg, .back, .backup, .backupdb, .bank, .bay, .bdb, .bgt, .bik, .bpw, .cdr3, .cdr4, .cdr5, .cdr6, .cdrw, .ce1, .ce2, .cib, .craw, .crw, .csh, .csl, .db_journal, .dc2, .dcs, .ddoc, .ddrw, .der, .des, .dgc, .djvu, .dng, .drf, .dxg, .eml, .erbsql, .erf, .exf, .ffd, .fh, .fhd, .gray, .grey, .gry, .hbk, .ibank, .ibd, .ibz, .iiq, .incpas, .jpe, .kc2, .kdbx, .kdc, .kpdx, .lua, .mdc, .mef, .mfw, .mmw, .mny, .moneywell, .mrw, .myd, .ndd, .nef, .nk2, .nop, .nrw, .ns2, .ns3, .ns4, .nwb, .nx2, .nxl, .nyf, .odb, .odf, .odg, .odm, .orf, .otg, .oth, .otp, .ots, .ott, .p12, .p7b, .p7c, .pdd, .pem, .plus_muhd, .plc, .pot, .pptx, .psafe3, .py, .qba, .qbr, .qbw, .qbx, .qby, .raf, .rat, .raw, .rdb, .rwl, .rwz, .s3db, .sd0, .sda, .sdf, .sqlite, .sqlite3, .sqlitedb, .sr2, .srf, .srw, .st5, .st8, .std, .sti, .stw, .stx, .sxd, .sxg, .sxi, .sxm, .tex, .wallet, .wb2, .wpd, .x11, .x3f, .xis, .ycbcra, .yuv (Source: Bleeping Computer)

After it scans for, Cerber encodes the files with a 256-bit AES encryption algorithm which has been classified as Suite.B encryption which is used for encoding classified data by the US government. Not only this, but Cerber also changes the file extension to .CERBER. Here is how an encrypted file looks before and after:

Before encryption:
New Text Document.txt
After Cerber:
2308z2b.cerber

Not only this but Cerber also drops several ransom note types of files on the user’s Desktop:

  • # DECRYPT MY FILES #.html
  • # DECRYPT MY FILES #.txt
  • # DECRYPT MY FILES #.vbs

The “.vbs” script is particularly interesting because it is reported by affected users to include the ransom message transcribed from text to speech in audio format. Cerber notifies the users by repeating several times “Attention! Your files have been encrypted!” along with quick instruction on what to do. This is considered to be a scare tactic by the creators of the Cerber Ransomware.

Unlike the other ransom messages, the initial version of Cerber ransomware shows a very brief notification to the affected user:

“CERBER
Your documents, photos, databases and other important files have been encrypted!
To decrypt your files follow the instrucions:
1.Download and install the < from https://www.torproject.org/
2.Run it
3. In the <> open website:
//{the web link for decryption service here with an .onion domain}//
4.Follow the instructions at this website.”

On the decryption web link, the ransomware has support for 12 languages for different users to choose. It also features a reverse countdown timer and a service that provides information on how to pay the ransom money and detects whether or not they have been paid.

How to Decrypt Cerber Ransomware

Fortunately, researchers at TrendMicro have successfully created a decryptor for Cerber ransomware. Beware that the decryptor is working only for the initial version of the ransomware. To decrypt .cerber files you need to follow a specific set of decryption instructions. We have prepared an article with all steps needed -> Decrypt Files Encrypted by Cerber Ransomware

Released Cerber Versions Till October 2019

Here is the history of Cerber ransomware evolution and development. Below you will see brief stories about all Cerber iterations that follow the initial version. They were detected in the wild in the past but may still be released in active attack campaigns. Every Cerber version has its own specifics. As you will see the most recognizable change usually concerns the ransom message.

Cerber2 Ransomware

That Cerber2 ransomware version has been updated with a blacklist for anti-malware programs to make be harder to be detected. The ransomware appends the extension .cerber2 and comes with the following lock-screen message:

STF-cerber2-ransomware-cerber-crypto-virus-screen-lock-desktop-ransom-note

Cerber3 Ransomware

Cerber3 leaves corrupted files renamed with the extension .cerber3 and drops the # HELP DECRYPT #.txt file after encryption. The ransom message file has the same content as the content noticed in the latest detections in October 2019.

Cerber 4.1.0 Ransomware

This version has been set to use a more optimized code for system modifications and data encryption. A wallpaper stating it’s version 4.1.0 is another trait of this verison. The code of the threat reveals that many other improvements are implemented by cybercriminals. The virus is associated with the README.hta file, just like the original version of Cerber. After the ransomware encrypts target files it adds random file extension with A-Z 0-9 symbols. File names are changed by Cerber 4.1.0 as well.

cerber-4-1-0-ransomware-virus-sensorstechforum-fortinet-com

Cerber 4.1.1 Ransomware

Another change in the wallpaper of Cerber 4.1.1 ransomware was noticed. It was configured to contain it’s version (4.1.1) in it.

cerber-4-1-1-sensorstechforum-ransomware-ransom-note-malware

Cerber 4.1.4 Ransomware

With Cerber 4.1.4 version the detected changes were related to how it communicates with the C&C servers and some slight changes in the methods it infects. Malicious macros were used to conduct an infection. Its ransom message is called Readme.hta and the wallpaper it sets reveals the number of its version:

cerber-ransomware-4-1-4-remove-and-decrypt-your-files

Cerber 4.1.5 Ransomware

Cerber 4.1.5 virus became more resilient due to hackers’ decision to make it affect a large number of registry entries. It kept the pattern for renaming encrypted files. So when it comes to Cerber 4.1.5 it alters the names of the encrypted files and adds a random 4 A-Z, 0-9 file extension.

stf-cerber-ransomware-4-1-5-4-1-5-ransom-lock-screen-message-note

Cerber 4.1.6 Ransomware

This strain was reported by researchers to be focused on attacking more and more forms of databases that exist out there. After the encryption process, the ransomware was set to drop a readme.hta (HTML) ransom note file. It changes the wallpaper to the traditional Cebrer screen:

cerber-ransomware-4-1-6-ransom-note-wallpaper-sensorstechforum

Cerber 5 Ransomware

The web page of Cerber 5.0 ransomware is exactly the same as the 4.1.6 and the other older versions. The most impactful modification was the use of the RIG-V exploit kit for propagation. This exploit kit is reported by researchers at Malware-Traffic-Analysis to be somewhat a “VIP” version of the exploit kits.

cerber-5-0-ransomware-wallpaper-sensorstechforum-malware-com

Cerber 5.0.1 Ransomware

What is characteristic for the 5.0.1 version of the Cerber virus is that it is not very different in comparison to other updates of Cerber. In fact, the malware may be distributed via the very same RIG-V exploit kit, typical for the 5th version of Cerber.

Red CERBER Ransomware

Сeveral interesting changes were observed when the Red Cerber variant was first analyzed. A red ransom note (_README_{random}.hta) accompanied by a sound message.

red-cerber-ransomware-sensorstechforum-wallpaper-ransowmare-infection

The ransom message file HELP_HELP_HELP appeared in the next iteration of the Red Cerber ransomware.

Remove Cerber Ransomware and Restore Encrypted Files

Regarding the removal of the ransomware, it is highly recommended to use an advanced anti-malware software because the ransomware may self-delete itself after encryption, but the exploit kit may still be residing on the computer. For maximum effectiveness, it is recommended to use the step-by-step removal below.

If you want to successfully restore your files, direct decryption will simply not work, because it has not yet been created for this ransomware. However, we will keep you updated on our forum. Meanwhile, we have provided alternative file restoration methods in the guide below.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Cerber virus with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Cerber virus and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Cerber virus on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Cerber virus there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Cerber virus

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Cerber virus.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Cerber virus aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Cerber virus-FAQ

What is Cerber virus Ransomware?

Cerber virus is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Cerber virus Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Cerber virus Infect?

Via several ways.Cerber virus Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Cerber virus is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Cerber virus files?

You can't without a decryptor. At this point, the .Cerber virus files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Cerber virus files successfully, then do not despair, because this virus is still new.

Can I Restore ".Cerber virus" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Cerber virus files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Cerber virus Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Cerber virus ransomware and then remove it without causing any additional harm to your important .Cerber virus files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Cerber virus Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Cerber virus Research

The content we publish on SensorsTechForum.com, this Cerber virus how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Cerber virus ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

33 Comments
  1. Sam

    Hi,

    My system got infected by a ransom malware and all images and important files got corrupted, and converted to be as .cerber files. I used spyhunter and removed the malware and viruses. But files got corrupted

    Need your support to get them decrypted and to recover the files. As I have the files in different drive other than c:, I havent mentioned windows protection ‘on’. Its my fault.

    I tried Stellar Data Recovery software, but even after restoring the .cerber files only exists. Unable to get my original files back.

    Also I have .cerber files and other files that are being corrupted. Is that ok, to have them? will that cause any issue?

    Can you please let me know any solution and your help needed for this.

    Thanks,

    Sam

    +44 7404463461

    Reply
    1. Ventsislav Krastev

      Hello Sam,

      Unfortunately, there is no direct solution at this point. I think that since you have Stellar Phoenix installed already you should try the following tactic.

      1. Move the encrypted files to a USB drive or somewhere else so that there is nothing on your computer.
      2. Try scanning for the files once more.

      Otherwise, you may want to follow our forum at

      sensorstechforum.com/forums/malware-removal-questions-and-guides/

      where we often post updates when a solution for ransomware like Cerber is available.

      Best Regards,
      Ventsi

      Reply
  2. Ivana

    Hi there,
    I also have the problem with cerber decription. the virus has been removed successfully, but no Shadows or System restore is available, as cerber firstly removes that. no option from this suggestions work for me. Do you have any other idea? please help, i’m desparate. much appreciated, thank you

    Reply
  3. Vensislav Krastev

    Hello,
    Have you ever tried using data recovery software? In step 4 of this tutorial there are such programs and you can also find plenty of others if you search online. We have tested several of those, here is more information on the matter:

    sensorstechforum.com/top-5-data-recovery-software-which-program-suits-me-best/

    Best Regards,
    Ventsi

    Reply
  4. Muhammad Mateen

    Hello,
    Respected sir,
    My system got infected by a ransom malware and all images and important files got corrupted, and converted to be as .cerber files.

    Need your support to get them decrypted and to recover the files. As I have the files in different drive other than c:

    Can you please let me know any solution and your help needed for this.

    Thanks,
    Muhammad Mateen

    Reply
  5. Vencislav Krustev

    Hello,

    Your system has been infected by Cerber ransomware. Unfortunately decryption of your files is not yet available.

    However, if you did not format your hard drive, we recommend you to use data recovery software or if you have set up backup, to use a program, called Shadow Explorer. More information about restoring your files is available in Step number “4. Restore files encrypted by Cerber”. We hope this helps you.

    Best Regards,
    Vencislav

    Reply
  6. Jose Luis

    Muuy buenas,tengo todos mis archivos encriptados por cerber.Los tengo en disco duro externo y no se como recuperarlos ya que formatee el Pc y no tenia copia de seguridad.Algun programa que me ayude hacerlo?

    Reply
    1. Vermon

      sensorstechforum.com/forums/malware-removal-questions-and-guides/cerber-ransomware-and-cerber-encrypted-files-how-to-restore-them/ – did you check here. hope someone will give solution in the forum

      Reply
      1. Luis PL

        Yo también soy víctima de este virus, tengo todos mis archivos encriptados con extensión .cerber tanto en mi pc como en discos duros externos. ¿Alguién me podría ayudar? Es una situación de gran impotencia.
        I’m a victim of this ransom malware, I have all data and files infected with the extension .cerber they are in my laptop and in several external hard discs. Could anyone tell me anything about this problem? Thanks.

        Reply
  7. Smokey

    What if there was a way to prevent files named *.cerber from being created?

    Reply
    1. Milena Dimitrova

      Do you know of such a method? :)

      Reply
      1. Luis PL

        No method so far. As soon as I know something, I’ll tell you.
        BTW, you must go to the police station to file a complaint reporting the facts as I’ve done, because it’s the only way to take part in this terrorist crime.
        We keep in touch on this webpage.

        Reply
        1. lokesh

          some files are able to play if you change the extension , i tried it but only mp3 file are play no video no jpg

          Reply
  8. Jarda

    8/5 2016- Do you know of such a method (decryptlocker)? My all discs is infected by cerber. My PC restarted/60 sec, only. This is for me disaster!!!!!!! Help!!!

    Reply
  9. Narayana

    despues de eliminar el virus basta con cambiar manualmente la extencion .cerber por la del archivo, el problema esta en saber que extencion tenia el archivo anteriormente. No es la manera mas adecuada pero de momento funciona.

    Espero les sirva.

    Reply
    1. Vencislav Krustev (Post author)

      Hello, Narayana
      From what you wrote I suppose you claim to be able to eliminate the encryption by removing the .cerber extension after deleting Cerber via an anti-malware tool? I am not sure this will work, because the structure of the file is encrypted, not just the extension changed.
      Regards,
      Ventsi

      Reply
  10. jose manuel

    efectivamente: no funciona con cambiar la extensión.
    it´s true: doesn´t work if only change the estension.

    Reply
    1. Rafael Polvillo

      hola Jose manuel, pudistes desemcriptar los archivos dañados por CERBER?
      A mi me acaban de infectar y esto y desesperado, he comprado un antivirus y he quitado el virus, pero los archivos los necesito desemcriptar, alguna solución?

      Reply
  11. fengken

    Hi,

    My friend’s external hard drives got cerber, and this infected computer was re-installed.
    If I paid money to get key, the infected files in external hard drives can be restored or not?

    Thanks for your help!

    Reply
    1. Vencislav Krustev (Post author)

      Hi fengken,

      Yes there is a chance you will get the files back, but we strongly advise you NOT to pay since (1)researchers may be close to decrypting Cerber, (2)you fund the cyber criminals to make it even more spread and (3)you may not get all your files back, only a part of them and the criminals may want even more money. Anyways if you reinstalled the computer, you will not be able to pay the ransom because you are no longer infected and they will not recognise you. Still, you can try contacting them if you remember the IP address, but we’d advise against that.

      Reply
  12. Buyung Tjia

    all discussion about cerber is useless . the only way just pay (and the fastest-youtube). you suggest doing a restore but many document files that can not be read. i see news spread of ransomware the last few months really sad . it looks like the problem is here only for money is not the solution .

    Reply
    1. MilenaDimitroff

      Hi Buyung,

      Are you seriously encouraging victims of ransomware to pay? Paying only monetizes the infection and encourages cyber crooks to expand their malicious campaigns. Moreover, paying doesn’t necessarily mean that the decryption key will be sent to the victim…

      You should encourage people to improve their online security instead, and look into ways to backup and secure their data :) Just my two cents!

      Reply
  13. lokesh

    hey guys !
    i have got cerber decryptor v1.01 for free but the problem is whem you try to decrypt your file with it we get failed answer by not paid …so firstly we have to remove hacker private key and certificate registry which was done by hacker by using public key as a private key

    Reply
    1. SensorsTechForum

      Hey lokesh,

      Where did you find the decryptor you mentioned about?

      Thx,

      STForum

      Reply
      1. lokesh

        if you got solution so please inform
        as a humanity please

        Reply
        1. SensorsTechForum

          We assure you we will let you know if a solution is for any ransomware is available. Some ransomware cases are already “closed” because decryption tools were successfully developed.

          Reply
    2. minkimmik

      Hi lokesh,

      My neighbor have also got a cerber decryptor, he is 62 years old and is desesperate whith CERBER ransomware , he is not a specialist in computer.
      Could you please explain to me the instructions step by step and then i could explain to him.

      Thank you very much in advance

      Reply
      1. lokesh

        yes i have decryptor but it was unsable if you dont paid it server ,my data is still encrypted

        Reply
        1. KJ

          hey could you give me the decryptor
          I would check if it works for me
          Thanks in advance

          Reply
          1. SensorsTechForum

            Hi KJ,

            There’s no specific decryptor for Cerber. However, you can try alternative methods that are provided in the accordion below the article.

  14. sumesh

    sir, I have got cerber decryptor v 3.0.1 but the problem is it answers not paid so how can I change to paid system

    Reply
    1. Vencislav Krustev

      Sumesh, can you please type this again because i do not understand you. Thank you in advance, sir.

      Reply
    2. Vencislav Krustev

      Sumesh, I have checked the Cerber decryptor v3.0.1 and do not use it. It wants money to be paid to get the files back, meaning that it is somewhat a scam. DO NOT DOWNLOAD IT!

      Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree