Categories: Malware

Cerbu.128064 removal

The Cerbu.128064 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.128064 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Likely virus infection of existing system binary

How to determine Cerbu.128064?


File Info:

name: 344936BBC432AEDE40DF.mlwpath: /opt/CAPEv2/storage/binaries/12aab9c4d77d8ad0c3ef3a8eb40196b0c424daa6813e0ad66ff09d343d9988b2crc32: 6857373Amd5: 344936bbc432aede40dfd5c4057115c7sha1: ac7c345ad9a2decc2f068f51debe81841219e272sha256: 12aab9c4d77d8ad0c3ef3a8eb40196b0c424daa6813e0ad66ff09d343d9988b2sha512: 51cbae3efdfd8c5e90a69a4883e6d99950259339d9d825c42075660580dbc98c343efdf50716af6da97f0fec16d821b621878440f030a012ef0da68dabc0476dssdeep: 196608:sv+pIrvb9o++gfgBksHLvai3xgcPYBMLEH2as:3ieEfqpH13xgugMLS2astype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T142663370A6C153F5D2E56AF9883153C41E023E3D26342217758A6F9EFDDBB63860F628sha3_384: 4f27ffc742b0c67a70c9c042284eea5c27f6f3ac9d67e560254d6419e5011fea22ee7e212df2d49ea57c934019adfea6ep_bytes: 558bec83c4cc53565733c08945f08945timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: Akajkw Software FileDescription: CK Catalog Professional Setup FileVersion: LegalCopyright: Translation: 0x0409 0x04e4

Cerbu.128064 also known as:

Lionic Trojan.Win32.Cerbu.4!c
MicroWorld-eScan Gen:Variant.Cerbu.128064
FireEye Gen:Variant.Cerbu.128064
McAfee Artemis!344936BBC432
Malwarebytes Adware.DownloadAssistant
K7AntiVirus Trojan ( 005722fe1 )
Alibaba TrojanDropper:Win32/Ekstak.be372f5a
K7GW Trojan ( 005722fe1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Agent.DZH.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SLC
TrendMicro-HouseCall TROJ_GEN.R067C0WAN22
Paloalto generic.ml
ClamAV Win.File.Conduit-9936286-0
Kaspersky Trojan.Win32.Ekstak.alkwk
BitDefender Gen:Variant.Cerbu.128064
Avast Win32:Adware-gen [Adw]
Tencent Win32.Trojan.Ekstak.Lhwz
Emsisoft Gen:Variant.Cerbu.128064 (B)
TrendMicro TROJ_GEN.R067C0WAN22
McAfee-GW-Edition BehavesLike.Win32.Dropper.vc
Sophos Mal/Generic-S
Jiangmin Trojan.Ekstak.bvcq
MAX malware (ai score=89)
Microsoft Trojan:Win32/Sabsik!ml
GData Win32.Backdoor.Bodelph.PGBE1D
Cynet Malicious (score: 100)
ALYac Gen:Variant.Cerbu.128064
Cylance Unsafe
Yandex Trojan.Ekstak!IBb/DSMZ6R4
Fortinet Riskware/Agent
AVG Win32:Adware-gen [Adw]
Panda Trj/CI.A

How to remove Cerbu.128064?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago