Home Guides Cerber Decryptor: how to remove Readme.hta ransomware

Cerber Decryptor: how to remove Readme.hta ransomware

3 min read
0
4,823
This tutorial covers all the changes that the Cerber ransomware underwent as a result of the latest update and provides applicable recovery methods.

It looks like the Cerber ransomware has switched from using the .cerber3 extension to a random one. This is one of the several modifications made to this infection in the course of the recent update. The Trojan now concatenates a random 4-character string to every ciphered data file. For instance, the new extension may be something like .a6b8, .bed5, or .96b3. Although such an approach makes it more difficult to identify this particular sample as a Cerber spinoff, there are quite a few characteristics that allow eliminating the ambiguity. The file renaming pattern hasn’t changed – the pest is still substituting the actual filenames with an array of 10 hex chars. Therefore, if an item inside an arbitrary folder on a PC turns into, say, Nvmq_086RA.8a3c, Cerber version 4 is the intruder to blame for this transformation.

Desktop wallpaper set by Cerber reiterates recovery instructions
Desktop wallpaper set by Cerber reiterates recovery instructions

Another novel property of this offending newcomer is the ransom note. It is now named README.hta. This document is easier to notice than overlook, because a copy of it is created on the desktop and inside every single directory with files. It opens up an HTML application named “Cerber Ransomware Instructions” whose purpose is to provide the preliminary steps for recovery. According to this avenue, the decryption boils down to accessing a personal Tor page, therefore the victim must install Tor Browser first. The same tips are provided on the desktop wallpaper that automatically replaces the original one.

Contents of the average folder after Cerber v4 attack
Contents of the average folder after Cerber v4 attack

A scary audio message, which is already familiar for experts and those who fell victim to Cerber before, is retained in this new edition. This text-to-speech feature is aimed at pronouncing the following text via the built-in computer speakers: “Attention! Your documents, photos, databases and other important files have been encrypted!” This effect is attained through a VBA script executed on the infected machine. This feature calls forth an additional intimidation effect that should persuade the victim to follow the directions in Readme.hta file and the desktop alert.

Cerber Decryptor page snapshot
Cerber Decryptor page snapshot

When on the personal Cerber Decryptor page, the compromised user can read further details on the decryption workflow. Specifically, all payment transactions should be performed via the Bitcoin network. The ransom of 1 BTC, or approximately $610, is valid for the first 5 days. Afterward, it goes up to 2 BTC. To stay on top of the time left, the user can take a look at the countdown timer indicating how much longer the special price is available. The service also enables the victim to upload and decrypt 1 file for free. In summary, the secret decryption key is the sole prerequisite for reviving one’s data – that’s how cryptography works. Unfortunately, the only way to get hold of this key is to send the required amount of cryptocurrency to the bad guys.

The updated Cerber random extension ransomware spreads by means of booby-trapped spam attachments and exploit kits lurking on hacked or malicious websites. Therefore, the best prevention tactic is to abstain from opening files attached to fishy emails, keep potentially vulnerable software up-to-date, and of course maintain data backups. If the virus is already inside, one can try to deal with the aftermath of its onslaught by leveraging the best practices of information recovery based on native OS properties and special software.

Cerber Decryptor ransomware automated removal and data recovery

Owing to an up-to-date database of malware signatures and intelligent behavioral detection, the recommended software can quickly locate the infection, eradicate it and remediate all harmful changes. So go ahead and do the following:

1. Download and install the antimalware tool. Open the solution and have it check your PC for PUPs and other types of malicious software by clicking the Start Computer Scan button

Download Cerber Decryptor virus remover

2. Rest assured the scan report will list all items that may harm your operating system. Select the detected entries and click Fix Threats to get the troubleshooting completed.

Data recovery toolkit to the rescue

Some strains of ransomware are known to delete the original files after the encryption routine has been completed. As hostile as this activity appears, it can play into your hands. There are applications designed to revive the information that was obliterated because of malfunctioning hardware or due to accidental removal. The tool called Stellar Data Recovery features this type of a capability and therefore it can be applied in ransom attack scenarios to at least get the most important files back. So use the app to get an idea of what data can be restored and let it do the recovery job. Here is a step-by-step walkthrough:

1. Download and install Stellar Data Recovery.

Download Stellar Data Recovery

2. Open the application, select the types of recoverable files to look for, and click Next.Stellar Data Recovery main screen

3. Choose the areas you want the tool to recover from and click the Scan button.Select which PC areas to recover from

4. Having scanned the specified locations, the program will display a notification about the total amount of recoverable data. Close the dialog and click the Recover button. This will hopefully help you get some of your valuable files back.Recover files

Ransomware Prevention Tips

To avoid Cerber Decryptor ransomware and other file-encrypting infections in the future, follow several simple recommendations:

  • Toggle your email provider’s anti-spam settings to filter out all the potentially harmful incoming messages. Raising the bar beyond the default protection is an important countermeasure for ransom Trojans
  • Define specific file extension restrictions in your email system. Make sure that attachments with the following extensions are blacklisted: .js, .vbs, .docm, .hta, .exe, .cmd, .scr, and .bat. Also, treat ZIP archives in received messages with extreme caution
  • Rename the vssadmin.exe process so that ransomware is unable to obliterate all Shadow Volume Copies of your files in one shot
  • Keep your Firewall active at all times. It can prevent crypto ransomware from communicating with its C&C server. This way, the threat won’t be able to obtain cryptographic keys and lock your files
  • Back up your files regularly, at least the most important ones. This recommendation is self-explanatory. A ransomware attack isn’t an issue as long as you keep unaffected copies of your data in a safe place
  • Use an effective antimalware suite. There are security tools that identify ransomware-specific behavior and block the infection before it can do any harm.

These techniques are certainly not a cure-all, but they will add an extra layer of ransomware protection to your security setup.

Revise your security status

Post-factum assessment of the accuracy component in malware removal scenarios is a great habit that prevents the comeback of harmful code or replication of its unattended fractions. Make sure you are good to go by running an additional safety checkup. Another benefit of using the antimalware tool is that it will keep ransomware threats from intruding on your computer further on.

Download Cerber Decryptor ransomware removal tool

Leave a Reply

Your email address will not be published. Required fields are marked *