Malware

Cerbu.139521 removal tips

Malware Removal

The Cerbu.139521 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.139521 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Likely virus infection of existing system binary

How to determine Cerbu.139521?


File Info:

name: 0A1CD3D0568A28C24BDB.mlw
path: /opt/CAPEv2/storage/binaries/9eda95a5dc1a40cc5e8eefe595b3924466f809cb08f7f4fb2c0027b2f9f429f7
crc32: 31B10C68
md5: 0a1cd3d0568a28c24bdb91b4120d7da3
sha1: 3bccbf403afd31e0706fecfc4c1c15091658e4a5
sha256: 9eda95a5dc1a40cc5e8eefe595b3924466f809cb08f7f4fb2c0027b2f9f429f7
sha512: 1a23939d13c5142b92400d94e6ca7f7ddd8e19e54010b4161de15a61d5e198e3d431354cf56b8978c557b41a61a767f10316e01f33228895ef75751934c2c72e
ssdeep: 98304:b79rcRS1LKiwDw+yMxGcCSUNnvcDPYNAjUOb/r9BkfNO8va3c//QJCXZ8A:nlBLzWw+yMMcgnvcDPY2/r9iV//QeV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F36336F97168A72E3F2ABF28D16A2D41B56BDF5665030D80D9CBF064FF03868D04639
sha3_384: 774afd5e0b652e4c304f834ac42a6cbf9c97579dbe7d9c83ec358fbb8db5c895cbaabe8cbeb2feffb9f6d7a0400d0f9d
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: http://ncsoftware.com/
FileDescription: Secure Wipe Setup
FileVersion:
LegalCopyright:
Translation: 0x0409 0x04e4

Cerbu.139521 also known as:

MicroWorld-eScanGen:Variant.Cerbu.139521
ALYacGen:Variant.Cerbu.139521
CylanceUnsafe
K7AntiVirusTrojan ( 005722f11 )
AlibabaTrojanDropper:Win32/Ekstak.94c303e9
K7GWTrojan ( 005722f11 )
CyrenW32/Ekstak.BT.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
TrendMicro-HouseCallTROJ_GEN.R002C0WDL22
ClamAVWin.Adware.Cerbu-9946114-0
KasperskyTrojan.Win32.Ekstak.alyaf
BitDefenderGen:Variant.Cerbu.139521
TencentWin32.Trojan.Ekstak.Eeu
Ad-AwareGen:Variant.Cerbu.139521
EmsisoftGen:Variant.Cerbu.139521 (B)
TrendMicroTROJ_GEN.R002C0WDL22
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
FireEyeGen:Variant.Cerbu.139521
SophosMal/Generic-S
IkarusTrojan-Dropper.Win32.Agent
JiangminTrojan.Ekstak.bwjq
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Backdoor.Bodelph.UHJJPV
McAfeeArtemis!0A1CD3D0568A
MAXmalware (ai score=81)
MalwarebytesAdware.DownloadAssistant
AvastWin32:Adware-gen [Adw]
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Adware-gen [Adw]

How to remove Cerbu.139521?

Cerbu.139521 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment