Malware

Cerbu.140561 malicious file

Malware Removal

The Cerbu.140561 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.140561 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Cerbu.140561?


File Info:

name: 217DE32F1F224164A34A.mlw
path: /opt/CAPEv2/storage/binaries/4831ac0341ee8cd1f1782785cf9f8706904fd1b583da8ba2c6de54051db5df97
crc32: D206CAE2
md5: 217de32f1f224164a34a6360403709cc
sha1: ae6ecdd862acbd08d23deb255fbabbcfdf16db38
sha256: 4831ac0341ee8cd1f1782785cf9f8706904fd1b583da8ba2c6de54051db5df97
sha512: 6c21a1db16a15fcba2babc8ca93f71c56de0846a53a4e7437a0e4bf5aafa8b63c7c80c76e1be0ad6bc65ff9a783b113c81c9ea6126e905d8470352448b8f465e
ssdeep: 12288:nor/pQfu8E4B+6z/I4NOPKdIYkCHD72bUlCKO7dUw79T1toxH:0/pou9YnrGTCHDibUlCUTH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128E46C553BA0E072C26D21B1C99BD3F566A5AC30CB3646E726A03E3D7E305C25E3963D
sha3_384: feee86bdcee8213ae76da338ccb86c10f6e92135880bafd676fca6fcbc7118441f4de174f1b23fadf03fb962e6f169ab
ep_bytes: e84e6a0000e979feffff3b0d00cb4700
timestamp: 2013-12-18 14:53:00

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Internet Explorer
FileVersion: 13, 12, 18, 2
LegalCopyright: Microsoft (C) 保留所有权利。
ProductName: Microsoft Internet Explorer
ProductVersion: 13, 12, 18, 2
Translation: 0x0804 0x03a8

Cerbu.140561 also known as:

BkavW32.Common.F8232D1B
MicroWorld-eScanGen:Variant.Cerbu.140561
FireEyeGeneric.mg.217de32f1f224164
ALYacGen:Variant.Cerbu.140561
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0040f9501 )
K7GWTrojan ( 0040f9501 )
Cybereasonmalicious.f1f224
BitDefenderThetaGen:NN.ZexaF.36318.Pq0@aqkUNlkj
VirITTrojan.Win32.Agent4.BVXR
CyrenW32/FakeIE.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FakeIE.AF
APEXMalicious
ClamAVWin.Trojan.Fakeie-11
KasperskyHEUR:Trojan.Multi.Generic
BitDefenderGen:Variant.Cerbu.140561
NANO-AntivirusTrojan.Win32.FakeIE.detxwo
SUPERAntiSpywareTrojan.Agent/Gen-FakeMS
TencentMalware.Win32.Gencirc.10b2dbc5
SophosML/PE-A
BaiduWin32.Trojan.FakeIE.a
F-SecureTrojan.TR/Downloader.Gen7
DrWebTrojan.FakeIE.10
VIPREGen:Variant.Cerbu.140561
EmsisoftGen:Variant.Cerbu.140561 (B)
GoogleDetected
AviraTR/Downloader.Gen7
Antiy-AVLTrojan/Win32.SGeneric
XcitiumTrojWare.Win32.TrojanDownloader.FakeIE.FAK@5t4qvw
ArcabitTrojan.Cerbu.D22511
ZoneAlarmHEUR:Trojan.Multi.Generic
GDataGen:Variant.Cerbu.140561
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.FakeAlert.R120601
VBA32TrojanDownloader.FakeIE
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
RisingDownloader.FakeIE!8.198 (TFE:5:cU3dmodIL9T)
YandexTrojan.FakeIE!4V8COijcukQ
IkarusTrojan-Spy.Win32.Delf
MaxSecureTrojan.Malware.4388231.susgen
FortinetW32/FakeIE.AF!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Cerbu.140561?

Cerbu.140561 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment