Home > Ransomware > Remove Red CERBER Ransomware’s 2017 Update
THREAT REMOVAL

Remove Red CERBER Ransomware’s 2017 Update

This article aims to look into CERBER 2017 ransomware and show you how to remove it from your computer and try to get encrypted files back.

The notorious CERBER ransomware has just received its first major update since 2017 and is now using “_HELP_DECRYPT_{RANDOM}.hta” in addition to the older “_{RANDOM}_README_.hta” file. Even though the new version does not show it, the update was incremental and the virus has changed the way it spreads and some elements in post-infection activity as well. Keep reading in order to learn more about what the new variant of the virus has in stock for future victims of this year.

Threat Summary

Name CERBER also known as Cerber.IE
Type Ransomware Virus
Short Description This Cerber ransomware variant encrypts files with the RSA-512 cipher and an RC4 encryption algorithm adding four randomly generated A-Z 0-9 characters(ex. .z33f) as a file extension to the encrypted files and asks a ransom payoff for decryption.
Symptoms Files are enciphered and become inaccessible by any type of software. A ransom note with instructions for paying the ransom shows as a _{random}_README_.hta,_HELP_DECRYPT_{RANDOM}.hta or _HELP_HELP_HELP_{RANDOM}.hta files. Also adds the following audio message after encryption:
Distribution Method Spam Emails, Email Attachments, File Sharing Networks, Malicious Executable in Torrent Trackers.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join our forum to Discuss Cerber Ransomware.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

2017 CERBER Ransomware – Update August 2017

On the 2nd of August, a new malware spreading campaign has been discovered – one involving the Magnitude Exploit Kit. The EK delivers this Red variant of Cerber ransomware, by first extracting a payload file. Magnitude EK exploits a vulnerability in Flash, and then uses port 80 for communicating with URLs and domains associated with the malware.

Update March 2017 – Red CERBER ransomware now in a new variant. Uses the _READ_THIS_FILE_{random}.hta ,.jpg and .txt files. Read more about the latest CERBER virus here: Red CERBER 2017 Virus (_READ_THIS_FILE_ Update) – Restore Files

CERBER ransomware keeps spreading this variant of it across the world with minimal changes. In June 2017 the ransom note is now named “_R_E_A_D___T_H_I_S_[random]_.txt” and its first line is “Hi, I’am CERBER RANSOMWARE :)“. The wallpaper reatains the red coloring and style of the original RED CERBER. Files are encrypted with random extensions and their names also have random symbols replacing the original name. Other than that, no other changes seem to be implemented and the encryption process remains as strong as ever.

2017 CERBER Ransomware’s Distribution

For the new ransomware variant of CERBER to be widespread, the virus uses a powerful combination of the:

  • Nemucod downloader.
  • RIG-V exploit kit.

To successfully infect users with the payload, the distribution strategy to spread the malicious file has also changed. Now, CERBER has been detected in a .js dropper file which causes infection by inserting malicious javascript file concealed in what appears to be a fake document with a random name, for example:

  • DOC442392930-PDF_23ruf39.js

The file may be in a .zip or a .rar archive and accompanied to it may be various e-mail messages that aim to convince the unsuspecting user to open the file. One of the examples spotted in association with CERBER ransomware is the following malicious e-mail sent to a victim:

After the user opens the malicious attachment, CERBER gets down to business and begins to download one of the following malicious files detected at infosec:

  • 1.exe with 3e4798c2b808b7dbad7f80b397dc97df
  • 124.exe with 9c73dfc02bf01fc1da8efc349d23646b
  • read.php?f=0.dat with d958463bf73128114b59c3f9a65bfc19
  • 4DUi5.exe with 794a556c1a98f70673a5ba3ed791382f
  • user.php?f=1.dat with 8abc023a9ebb7188881fabb747b4f68d

After those files have been downloaded onto the user’s computer, the ransomware virus begins to prepare to encrypt files. To do this, the virus performs series of activities:

  • Drops files that resemble clean files.
  • Reads the trust settings on Windows.
  • Scans for names and processes and creates new processes.
  • Drops multiple files (one of each – .bmp, .js, .jpg, .hta, .svg, .dll, .tmp files)
  • Modifies wscript.exe to modify files in %System32% and %Microsoft Directories%. Amongst the modified files are – rsaenh.dll, WScript.exe, WScript.exe.mui, sortdefault.nls, wshom.ocx, stdole2.tlb, KERNELBASE.dll.mui, msxml3.dll

Interestingly enough, CERBER ransomware is updated so that it won’t delete the shadow volume copies of the infected computer, so in case you have set up file history, you can use the shadow volume copy method from the instructions below to restore your files.

After encryption of the files, the situation is rather the same, like with the previously updated Red CERBER Ransomware variant.

The virus also drops the very same ransom note it usually uses:

It also drops it’s original .hta file which has the same message, no changes there.

2017 CERBER Ransomware – The Bottom Line and How to Remove

In conclusion, CERBER has become a little less dangerous, since it no longer deletes shadow volume copies, but the virus has been configured to infect even more users, by using a harder to detect Nemucod downloader and the latest RIG-V exploit kit. On top of that CERBER ransomware still uses the same strong encryption combination. However, not paying the ransom and removing the virus is still advisable.

If you want to remove CERBER Ransomware completely, but you do not like paying the ransom to cyber-criminals, please see the removal tutorial below. It is designed to help you scan for and delete the virus fully, plus it offers several file restoration alternatives that might save your files concerning this virus.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for CERBER with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall CERBER and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by CERBER on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by CERBER there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove CERBER

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by CERBER.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and CERBER aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


CERBER-FAQ

What is CERBER Ransomware?

CERBER is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does CERBER Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does CERBER Infect?

Via several ways.CERBER Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of CERBER is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .CERBER files?

You can't without a decryptor. At this point, the .CERBER files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .CERBER files successfully, then do not despair, because this virus is still new.

Can I Restore ".CERBER" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .CERBER files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of CERBER Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate CERBER ransomware and then remove it without causing any additional harm to your important .CERBER files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can CERBER Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the CERBER Research

The content we publish on SensorsTechForum.com, this CERBER how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the CERBER ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

3 Comments
  1. vikas jain

    Hi,

    How can I recover my cerber 3 infected files. Need guidance.

    Reply
    1. SensorsTechForum

      Hello vikas,

      Unfortunately, there is no official decrypter for this version of Cerber. The only version of the ransomware that can be decrypter is the original one. Instructions here:
      sensorstechforum.com/decrypt-encrypted-files-cerber-ransomware/

      As for your files, you can try and restore them with the help of data recovery software.

      Reply
      1. Danilo

        infected by red cerber.
        Extensions file changed in .8eee
        Any kind of news for decrypt?
        Thanks
        Danilo

        Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree