Malware

What is “Cerbu.142624”?

Malware Removal

The Cerbu.142624 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.142624 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Chile)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Cerbu.142624?


File Info:

name: 3F87683EB4B01045CC55.mlw
path: /opt/CAPEv2/storage/binaries/ecc90de041086b32e44fc1e13bac568065f7499110146fa8a1fd2f7ae9bb94f1
crc32: A38076B5
md5: 3f87683eb4b01045cc55eb33fc005ce4
sha1: c846eff71130b73ba6eee141878086e71d24e47d
sha256: ecc90de041086b32e44fc1e13bac568065f7499110146fa8a1fd2f7ae9bb94f1
sha512: e17039ed35f68503019019b69f6230d46842386064b04d676c922333e91dd0c98457f76908c7dd103bf5eeb091b2e55717b18e2b650f6b5b528e5fab030756ed
ssdeep: 1536:z0HjHkAScR9hXkYQB3k69JusuqdGiA2MvZut+pN5ULmRPYAVPlVDKmQ9x6:zWEcWY9HVX2MvktynULsPemGx6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CBA502196C2C6931E6CE54B290D78143A8BF583CDAFBA4EB4C900AD0D2750FB5D3616F
sha3_384: 023a0861e5d1dcb494b5a2b683551fe5606cc77077aea424fb8302b2a8ef0df3d1f861ab4995997058a84719773d0004
ep_bytes: 558becb804100000e873020000a10030
timestamp: 2013-06-09 15:24:29

Version Info:

0: [No Data]

Cerbu.142624 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.3f87683eb4b01045
CAT-QuickHealWorm.Esfury.A
McAfeeW32/Worm-FNH!3F87683EB4B0
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusP2PWorm ( 001eebf51 )
K7GWP2PWorm ( 001eebf51 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34742.bAZ@aG5iktH
SymantecSMG.Heur!gen
ESET-NOD32Win32/AutoRun.VB.XW
BaiduWin32.Trojan-Dropper.Injector.g
ClamAVWin.Trojan.Esfury-87
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Cerbu.142624
NANO-AntivirusTrojan.Win32.AntiAV.cqkxpe
MicroWorld-eScanGen:Variant.Cerbu.142624
AvastWin32:FakeAV-ESP [Trj]
Ad-AwareGen:Variant.Cerbu.142624
EmsisoftGen:Variant.Cerbu.142624 (B)
ComodoTrojWare.Win32.Injector.AQJ@4zto9a
DrWebWin32.HLLW.Siggen.4811
ZillyaTrojan.AntiAV.Win32.5678
McAfee-GW-EditionW32/Worm-FNH!3F87683EB4B0
SophosML/PE-A
APEXMalicious
GDataGen:Variant.Cerbu.142624
JiangminTrojan/Onescan.ma
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win32.Agent.R72946
VBA32Worm.VB.Autorun.gen
ALYacGen:Variant.Cerbu.142624
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4141103819
RisingTrojan.Generic@AI.93 (RDML:uITn6m89mcRqVKTzpZwymg)
IkarusWorm.Win32.Esfury
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Generic.AC.753!tr
AVGWin32:FakeAV-ESP [Trj]
Cybereasonmalicious.eb4b01

How to remove Cerbu.142624?

Cerbu.142624 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment