Categories: Malware

Cerbu.123871 removal

The Cerbu.123871 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.123871 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Panama)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Cerbu.123871?


File Info:

name: 878AC4E934926AE4DAD5.mlwpath: /opt/CAPEv2/storage/binaries/12e6b03e97f185e0559cb2cace73c4a706565afad203e7e812cea2ac627feef3crc32: DF260183md5: 878ac4e934926ae4dad5739db9e6fd4dsha1: 48b21bb29f664f2b4e1c946ec08e8b61f829d9e1sha256: 12e6b03e97f185e0559cb2cace73c4a706565afad203e7e812cea2ac627feef3sha512: bf62b9fcfe8f4cf51687a24da2a9c466f249daec4bb0841edee7eb8f68f1bfd09fc352c82fed2f7f7eb8bef6d7c12e8e76222e7bd2bb4deb6b562c052a78dc97ssdeep: 12288:eGgtzMEDr6dYW+SXuZet0ySwJw2RHTxo///////////////////////////////H:eGyzwwutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T174D65C2A49A68C77D67914BCB17CFB5842ECB670A66C41F991C41AF664337638CEE00Fsha3_384: 759d7bd102557feee14e399e6c422c137e0f8924419885d687231bf354f3816224e575b9c97a509b4a8f9a2724ef5d66ep_bytes: 8bff558bece806030000e8110000005dtimestamp: 2020-12-02 06:47:19

Version Info:

0: [No Data]

Cerbu.123871 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Siggen15.56578
MicroWorld-eScan Gen:Variant.Babar.29641
FireEye Generic.mg.878ac4e934926ae4
Cylance Unsafe
Cybereason malicious.29f664
Cyren W32/Kryptik.FSC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FOCL
Kaspersky HEUR:Backdoor.Win32.Tofsee.gen
BitDefender Gen:Variant.Cerbu.123871
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Gen:Variant.Babar.29641
Sophos ML/PE-A
Baidu Win32.Trojan.Kryptik.jm
McAfee-GW-Edition Packed-GDV!878AC4E93492
Emsisoft Gen:Variant.Babar.29641 (B)
Ikarus Trojan.Agent
GData Gen:Variant.Babar.29641
Avira TR/Crypt.XPACK.Gen
Arcabit Trojan.Babar.D73C9
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Packed-GDV!878AC4E93492
MAX malware (ai score=82)
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove Cerbu.123871?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago