Malware

How to remove “Cerbu.139911 (B)”?

Malware Removal

The Cerbu.139911 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.139911 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Likely virus infection of existing system binary

How to determine Cerbu.139911 (B)?


File Info:

name: 878D00C544C98E4C504A.mlw
path: /opt/CAPEv2/storage/binaries/6f8b91d0373cbe025d98fc78a22a5ea1e54f305fe0c9e3857e45d63b3e256f3d
crc32: 9FB51F9C
md5: 878d00c544c98e4c504ae4357c63fda7
sha1: 3970b3f5a51f164d11a679747715ac4217ca0c2a
sha256: 6f8b91d0373cbe025d98fc78a22a5ea1e54f305fe0c9e3857e45d63b3e256f3d
sha512: 401008fffb66c6089bc9884f7310e3fac1c668b8c2675e08f15ec8a3d7d22cf9c7d55044f18d7b443751fbefd76638f28884ca1992cce270f6336607e9f90521
ssdeep: 98304:LV8A4+wwvfLr4rVwlGJ1L3zAvZKoELPbu2+h6niwuxa/aIXBQLe+CS:p8A4MX/a0ZKPLPn+cnwxCEvP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD3633C2A3F94934E92172399E6A3EF9970AB31A35F04191C7BC73DF1A521A4645C3B3
sha3_384: 77c393175d8c0c4ba089d168c763def4de9614705a3ac411b7be6443476bd3e5505498a99141d817007d44685322b1dd
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: Secure Wipe
FileVersion:
LegalCopyright:
Translation: 0x0409 0x04e4

Cerbu.139911 (B) also known as:

LionicTrojan.Win32.Ekstak.4!c
MicroWorld-eScanGen:Variant.Cerbu.139911
CylanceUnsafe
SangforTrojan.Win32.Ekstak.gen
K7AntiVirusTrojan ( 005722f11 )
AlibabaTrojanDropper:Win32/Generic.7179d80f
K7GWTrojan ( 005722f11 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
KasperskyTrojan.Win32.Ekstak.alymo
BitDefenderGen:Variant.Cerbu.139911
AvastWin32:Adware-gen [Adw]
TencentWin32.Trojan.Ekstak.Ebhd
Ad-AwareGen:Variant.Cerbu.139911
EmsisoftGen:Variant.Cerbu.139911 (B)
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGen:Variant.Cerbu.139911
SophosMal/Generic-S
GDataWin32.Backdoor.Bodelph.ZFAYT1
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
AhnLab-V3Adware/Win.Adware-gen.R487281
McAfeeArtemis!878D00C544C9
MAXmalware (ai score=89)
MalwarebytesAdware.DownloadAssistant
TrendMicro-HouseCallTROJ_GEN.R002H0DDM22
AVGWin32:Adware-gen [Adw]

How to remove Cerbu.139911 (B)?

Cerbu.139911 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment