How to remove Cerber Ransomware (Files Encrypted Malware)

Cerber is a file-encrypting ransomware, which will encrypt the personal documents found on victim’s computer using RSA-2048 key (AES CBC 256-bit encryption algorithm), appending the .cerber3, .bed5 or another random extension extension to encrypted files. The Cerber ransomware then displays a message which offers to decrypt the data if a payment of about 0.7154 Bitcoins, or approximately $410 is made. If the payment is not made within 96 hours the ransom will increase to 1.4308 Bitcoins. The instructions are placed on the victims desktop in three files: “# HELP DECRYPT #.html”, “# HELP DECRYPT #.txt”, README.hta and “# HELP DECRYPT #.url”.

Cerber virus

Cerber DECRYPTOR virus

We cannot help your recover your files, and we recommend that you use ShadowExplorer or (free) file recovery software to restore your documents. This guide was written to help you remove the infection itself, and if a 100% proven method to recover the encrypted files is found we will update this guide.At this moment, there is no decryption tool available for the Cerber ransomware. However, you can try to search these webpages for updates: https://decrypter.emsisoft.com/ or https://id-ransomware.malwarehunterteam.com/

1. How did the Cerber ransomware get on my computer?
2. What is Cerber Ransomware?
3. Is my computer infected with Cerber ransomware?
4. Is it possible to decrypt files encrypted by Cerber ransomware?
5. How to remove the Cerber ransomware (Virus Removal Guide)
6. How to prevent your computer from becoming infected by Cerber ransomware

1. How did the Cerber ransomware get on my computer?

The Cerber ransomware is distributed via spam email containing infected attachments or links to malicious websites. Cyber-criminals spam out an email, with forged header information, tricking you into believing that it is from a shipping company like DHL or FedEx. The email tells you that they tried to deliver a package to you, but failed for some reason. Sometimes the emails claim to be notifications of a shipment you have made. Either way, you can’t resist being curious as to what the email is referring to – and open the attached file (or click on a link embedded inside the email). And with that, your computer is infected with the Cerber ransomware.

Cerber email ransomware


2. What is Cerber ransomware?

The Cerber ransomware targets all versions of Windows including Windows 7, Windows 8 and Windows 10. This infection is notable due to how it encrypts the user’s files – namely, it uses AES-265 and RSA encryption method – in order to ensure that the affected user has no choice but to purchase the private key.

When the Cerber ransomware is first installed on your computer it will create a random named executable in the %AppData% or %LocalAppData% folder. This executable will be launched and begin to scan all the drive letters on your computer for data files to encrypt.
Cerber ransomware searches for files with certain file extensions to encrypt. The files it encrypts include important productivity documents and files such as .doc, .docx, .xls, .pdf, among others. When these files are detected, this infection will change the extension to .Cerber, so they are no longer able to be opened.
Cerber changes the name of each encrypted file to the following format: Filename .Cerber.

Files targeted are those commonly found on most PCs today; a list of file extensions for targeted files include:

.sql, .mp4, .7z, .rar, .m4a, .wma, .avi, .wmv, .csv, .d3dbsp, .zip, .sie, .sum, .ibank, .t13, .t12, .qdf, .gdb, .tax, .pkpass, .bc6, .bc7, .bkp, .qic, .bkf, .sidn, .sidd, .mddata, .itl, .itdb, .icxs, .hvpl, .hplg, .hkdb, .mdbackup, .syncdb, .gho, .cas, .svg, .map, .wmo, .itm, .sb, .fos, .mov, .vdf, .ztmp, .sis, .sid, .ncf, .menu, .layout, .dmp, .blob, .esm, .vcf, .vtf, .dazip, .fpk, .mlx, .kf, .iwd, .vpk, .tor, .psk, .rim, .w3x, .fsh, .ntl, .arch00, .lvl, .snx, .cfr, .ff, .vpp_pc, .lrf, .m2, .mcmeta, .vfs0, .mpqge, .kdb, .db0, .dba, .rofl, .hkx, .bar, .upk, .das, .iwi, .litemod, .asset, .forge, .ltx, .bsa, .apk, .re4, .sav, .lbf, .slm, .bik, .epk, .rgss3a, .pak, .big, wallet, .wotreplay, .xxx, .desc, .py, .m3u, .flv, .js, .css, .rb, .png, .jpeg, .txt, .p7c, .p7b, .p12, .pfx, .pem, .crt, .cer, .der, .x3f, .srw, .pef, .ptx, .r3d, .rw2, .rwl, .raw, .raf, .orf, .nrw, .mrwref, .mef, .erf, .kdc, .dcr, .cr2, .crw, .bay, .sr2, .srf, .arw, .3fr, .dng, .jpe, .jpg, .cdr, .indd, .ai, .eps, .pdf, .pdd, .psd, .dbf, .mdf, .wb2, .rtf, .wpd, .dxg, .xf, .dwg, .pst, .accdb, .mdb, .pptm, .pptx, .ppt, .xlk, .xlsb, .xlsm, .xlsx, .xls, .wps, .docm, .docx, .doc, .odb, .odc, .odm, .odp, .ods, .odt

Once your files are encrypted with the .Cerber extension, the Cerber ransomware will create the “# HELP DECRYPT #.html”, “# HELP DECRYPT #.txt” and “# HELP DECRYPT #.url” files ransom note in each folder that a file has been encrypted and on the Windows desktop.
These files are located in every folder that a file was encrypted as well as in the user’s Startup folder so that they are automatically displayed when a user logs in. These files will contain the information on how to access the payment site and get your files back.

When the infection has finished scanning your computer it will also delete all of the Shadow Volume Copies that are on the affected computer. It does this so that you cannot use the shadow volume copies to restore your encrypted files.


3. Is my computer infected with Cerber Ransomware?

When Cerber ransowmare infects your computer it will scan all the drive letters for targeted file types, encrypt them, and then append the .Cerber extension to them. Once these files are encrypted, they will no longer able to be opened by your normal programs. When Cerber ransowmare has finished encrypting the victim’s files, it will change the desktop wallpaper to an image that acts like a ransom note. It will also display a HTML ransom note in your default browser. These ransom notes include instructions on how to connect to the Decrypt Service where you can learn more about what happened to your files and how you can make a payment.

The messages displayed by this ransomware infection can be localized depending on the user’s location, with text written in the appropriate language.
This the message that the Cerber ransomware may display:

C_E_R_B_E_R R_A_N_S_O_M_W_A_R_E

Cannot you find the files you need? Is the content of the files that you looked for not readable??? It is normal because the files’ names, as well as the data in your files have been encrypted. Great! You have turned to be a part of a big community “#Cerb3r Ransomware”.
!!! If you are reading this message it means the software “Cerber” has !!! been removed from your computer. !!! HTML instruction (“# DECRYPT MY FILES #.html”) always contains a !!! working domain of your personal page!

What is encryption?
——————-
Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users. To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key. But not only it. It is required also to have the special decryption software (in your case “Cerber Decryptor” software) for safe and complete decryption of all your files and data.

Everything is clear for me but what should I do?
————————————————
The first step is reading these instructions to the end. Your files have been encrypted with the “Cerber Ransomware” software; the instructions (“# DECRYPT MY FILES #.html” and “# DECRYPT MY FILES #.txt”) in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the “Cerber Ransomware” where they find a lot of ideas, recommendations and instructions. It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. !!! Any attempts to return your files with the third-party tools can !!! be fatal for your encrypted files. The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle, but some items are lost, broken or not put in its place – the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realize that any intervention of the third-party software to restore files encrypted with the “Cerber Ransomware” software may be fatal for your files. !!! There are several plain steps to restore your files but if you do !!! not follow them we will not be able to help you, and we will not try !!! since you have read this warning already. For your information the software to decrypt your files (as well as the private key provided together) are paid products. After purchase of the software package you will be able to: 1. decrypt all your files; 2. work with your documents; 3. view your photos and other media; 4. continue your usual and comfortable work at the computer. If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files.

What should you do with these addresses?
—————————————-
If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it): 1. take a look at the first address (in this case it is [edited]); 2. select it with the mouse cursor holding the left mouse button and moving the cursor to the right; 3. release the left mouse button and press the right one; 4. select “Copy” in the appeared menu; 5. run your Internet browser (if you do not know what it is run the Internet Explorer); 6. move the mouse cursor to the address bar of the browser (this is the place where the site address is written); 7. click the right mouse button in the field where the site address is written; 8. select the button “Insert” in the appeared menu; 9. then you will see the address [edited] appeared there; 10. press ENTER; 11. the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling. If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions. If you browse the instructions in HTML format: 1. click the left mouse button on the first address (in this case it is [edited]); 2. in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address. If for some reason the site cannot be opened check the connection to the Internet. Additional information: You will find the instructions for restoring your files in those folders where you have your encrypted files only. The instructions are made in two file formats – HTML and TXT for your convenience. Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files. The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company. Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data. The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection. Together we make the Internet a better and safer place. If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support. Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.


4. Is it possible to decrypt files encrypted by Cerber ransomware?

No, at this time it’s not possible to recover the files encrypted by the Cerber ransomware.

Cerber ransomware is notable due to how it encrypts the user’s files – namely, it uses AES-265 and RSA encryption method – in order to ensure that the affected user has no choice but to purchase the private key. The RSA public key can only be decrypted with its corresponding private key. Since the AES key is hidden using RSA encryption and the RSA private key is not available, decrypting the files is not feasible as of this writing.

Brute forcing the decryption key is not realistic due to the length of time required to break an AES encryption key. Unfortunately, once the Cerber encryption of the data is complete, decryption is not feasible without paying the ransom.
Because the needed private key to unlock the encrypted file is only available through the cyber criminals, victims may be tempted to purchase it and pay the exorbitant fee. However, doing so may encourage these bad guys to continue and even expand their operations. We strongly suggest that you do not send any money to these cyber criminals, and instead address to the law enforcement agency in your country to report this attack.

Restore the files encrypted by Cerber ransomware with recovery software

In some cases, it may be possible to recover previous versions of the encrypted files using System Restore or other recovery software used to obtain “shadow copies” of files.

Option 1: Restore your files encrypted by Cerber ransomware with ShadowExplorer

Cerber will attempt to delete all shadow copies when you first start any executable on your computer after becoming infected. Thankfully, the infection is not always able to remove the shadow copies, so you should continue to try restoring your files using this method.

  1. You can download ShadowExplorer from the below link:
    SHADOW EXPLORER DOWNLOAD LINK (This link will open a new web page from where you can download “ShadowExplorer”)
  2. Once you have downloaded and installed ShadowExplorer, you can follow the below video guide on how to restore your files while using this program.

Alternatively, you can use the System Restore to try to recover the encrypted documents.

Option 2: Restore your files encrypted by Cerber ransomware with File Recovery Software

When Cerber encrypts a file it first makes a copy of it, encrypts the copy, and then deletes the original. Due to this you can use file recovery software such as:


5. How to remove the Cerber ransomware (Virus Removal Guide)

It’s important to understand that by starting the removal process you risk losing your files, as we cannot guarantee that you will be able to recover them. Furthermore, your files may be permanently compromised when trying to remove this infection or trying to recover the encrypted documents.

This page is a comprehensive guide, which will remove the Cerber infection from your computer, however we cannot guarantee that your personal files will be recovered. We cannot be held responsible for losing the documents during this removal process.
Malwarebytes and HitmanPro can detect and remove this infection, but these programs cannot recover your encrypted files due to the nature of asymmetric encryption, which requires a private key to decrypt files encrypted with the public key.

STEP 1: Scan your computer with Malwarebytes Anti-Malware to remove Cerber Ransomware

Malwarebytes Anti-Malware is a powerful on-demand scanner which will remove the Cerber Ransomware from your machine. It is important to note that Malwarebytes Anti-Malware will run alongside antivirus software without conflicts.

  1. You can download download Malwarebytes Anti-Malware from the below link.
    MALWAREBYTES ANTI-MALWARE DOWNLOAD LINK (This link will open a new web page from where you can download “Malwarebytes Anti-Malware”)
  2. Once downloaded, close all programs, then double-click on the icon on your desktop named “mbam-setup” to start the installation of Malwarebytes Anti-Malware.
    Malwarebytes Anti-Malware Icon
    You may be presented with a User Account Control dialog asking you if you want to run this file. If this happens, you should click “Yes” to continue with the installation.
    Windows asking permission to install Malwarebytes
  3. When the installation begins, you will see the Malwarebytes Anti-Malware Setup Wizard which will guide you through the installation process.
    Malwarebytes Anti-Malware Setup Wizard
    To install Malwarebytes Anti-Malware on your machine, keep following the prompts by clicking the “Next” button.
    Malwarebytes Anti-Malware setup wizard
  4. Once installed, Malwarebytes Anti-Malware will automatically start and will update the antivirus database. To start a system scan you can click on the “Scan Now” button.
    Start a scan with Malwarebytes scan
  5. Malwarebytes Anti-Malware will now start scanning your computer for the Cerber malware. When Malwarebytes Anti-Malware is scanning it will look like the image below.
    Malwarebytes Anti-Malware scanning for malware
  6. When the scan has completed, you will be presented with a screen showing the malware infections that Malwarebytes Anti-Malware has detected. To remove the malicious programs that Malwarebytes Anti-malware has found, click on the “Remove Selected” button.
    To remove malware click on the Remove Selected button
  7. Malwarebytes Anti-Malware will now quarantine all the malicious files and registry keys that it has found. When removing the files, Malwarebytes Anti-Malware may require a reboot in order to remove some of them. If it displays a message stating that it needs to reboot your computer, please allow it to do so.
    Restart computer to complete the malware removal process
    After your computer will restart, you should open Malwarebytes Anti-Malware and perform another scan to verify that there are no remaining threats

STEP 2: Double-check for the Cerber ransomware with HitmanPro

HitmanPro finds and removes malware, adware, bots, and other threats that even the best antivirus suite can oftentimes miss. It’s designed to run alongside your antivirus suite, firewall, and other security tools.

  1. You can download HitmanPro from the below link:
    HITMANPRO DOWNLOAD LINK (This link will open a new web page from where you can download “HitmanPro”)
  2. Double-click on the file named “HitmanPro.exe” (for 32-bit versions of Windows) or “HitmanPro_x64.exe” (for 64-bit versions of Windows).
    HitmanPro Icon
    Click on the “Next” button, to install HitmanPro on your computer.
    HitmanPro setup process
  3. HitmanPro will now begin to scan your computer for malware.
    HitmanPro scanning for Cerber virus
  4. When it has finished it will display a list of all the malware that the program found as shown in the image below. Click on the “Next” button, to remove malware.
    HitmanPro detected malware
  5. Click on the “Activate free license” button to begin the free 30 days trial, and remove all the malicious files from your computer.
    Activate HitmanPro to remove malware

In some cases you may need to change your wallpaper, and delete the harmless “# HELP DECRYPT #.html”, “# HELP DECRYPT #.txt” and “# HELP DECRYPT #.url”.


How to prevent your computer from becoming infected by Cerber ransomware

To protect your computer from the Cerber ransomware, you should always have an antivirus installed on your computer and always have a backup for your personal documents. As an extra protection method, you can use programs called HitmanPro.Alert or CryptoPrevent, which will prevent any file encrypting malware from running.


Your computer should now be free of the Cerber ransomware infection.

If you are still experiencing problems while trying to remove virus from your machine, please do one of the following:

How to Stay Safe Online

Here are 10 basic security tips to help you avoid malware and protect your device:

  1. Use a good antivirus and keep it up-to-date.

    Shield Guide

    It's essential to use a good quality antivirus and keep it up-to-date to stay ahead of the latest cyber threats. We are huge fans of Malwarebytes Premium and use it on all of our devices, including Windows and Mac computers as well as our mobile devices. Malwarebytes sits beside your traditional antivirus, filling in any gaps in its defenses, and providing extra protection against sneakier security threats.

  2. Keep software and operating systems up-to-date.

    updates-guide

    Keep your operating system and apps up to date. Whenever an update is released for your device, download and install it right away. These updates often include security fixes, vulnerability patches, and other necessary maintenance.

  3. Be careful when installing programs and apps.

    install guide

    Pay close attention to installation screens and license agreements when installing software. Custom or advanced installation options will often disclose any third-party software that is also being installed. Take great care in every stage of the process and make sure you know what it is you're agreeing to before you click "Next."

  4. Install an ad blocker.

    Ad Blocker

    Use a browser-based content blocker, like AdGuard. Content blockers help stop malicious ads, Trojans, phishing, and other undesirable content that an antivirus product alone may not stop.

  5. Be careful what you download.

    Trojan Horse

    A top goal of cybercriminals is to trick you into downloading malware—programs or apps that carry malware or try to steal information. This malware can be disguised as an app: anything from a popular game to something that checks traffic or the weather.

  6. Be alert for people trying to trick you.

    warning sign

    Whether it's your email, phone, messenger, or other applications, always be alert and on guard for someone trying to trick you into clicking on links or replying to messages. Remember that it's easy to spoof phone numbers, so a familiar name or number doesn't make messages more trustworthy.

  7. Back up your data.

    backup sign

    Back up your data frequently and check that your backup data can be restored. You can do this manually on an external HDD/USB stick, or automatically using backup software. This is also the best way to counter ransomware. Never connect the backup drive to a computer if you suspect that the computer is infected with malware.

  8. Choose strong passwords.

    lock sign

    Use strong and unique passwords for each of your accounts. Avoid using personal information or easily guessable words in your passwords. Enable two-factor authentication (2FA) on your accounts whenever possible.

  9. Be careful where you click.

    cursor sign

    Be cautious when clicking on links or downloading attachments from unknown sources. These could potentially contain malware or phishing scams.

  10. Don't use pirated software.

    Shady Guide

    Avoid using Peer-to-Peer (P2P) file-sharing programs, keygens, cracks, and other pirated software that can often compromise your data, privacy, or both.

To avoid potential dangers on the internet, it's important to follow these 10 basic safety rules. By doing so, you can protect yourself from many of the unpleasant surprises that can arise when using the web.

1 thought on “How to remove Cerber Ransomware (Files Encrypted Malware)”

  1. hi, this ramsonware delete the original files and it make new ones encripted ?? thanks for you coments.

Leave a Comment