Categories: Malware

What is “Cerbu.142624”?

The Cerbu.142624 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.142624 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Chile)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Cerbu.142624?


File Info:

name: 3F87683EB4B01045CC55.mlwpath: /opt/CAPEv2/storage/binaries/ecc90de041086b32e44fc1e13bac568065f7499110146fa8a1fd2f7ae9bb94f1crc32: A38076B5md5: 3f87683eb4b01045cc55eb33fc005ce4sha1: c846eff71130b73ba6eee141878086e71d24e47dsha256: ecc90de041086b32e44fc1e13bac568065f7499110146fa8a1fd2f7ae9bb94f1sha512: e17039ed35f68503019019b69f6230d46842386064b04d676c922333e91dd0c98457f76908c7dd103bf5eeb091b2e55717b18e2b650f6b5b528e5fab030756edssdeep: 1536:z0HjHkAScR9hXkYQB3k69JusuqdGiA2MvZut+pN5ULmRPYAVPlVDKmQ9x6:zWEcWY9HVX2MvktynULsPemGx6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CBA502196C2C6931E6CE54B290D78143A8BF583CDAFBA4EB4C900AD0D2750FB5D3616Fsha3_384: 023a0861e5d1dcb494b5a2b683551fe5606cc77077aea424fb8302b2a8ef0df3d1f861ab4995997058a84719773d0004ep_bytes: 558becb804100000e873020000a10030timestamp: 2013-06-09 15:24:29

Version Info:

0: [No Data]

Cerbu.142624 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.3f87683eb4b01045
CAT-QuickHeal Worm.Esfury.A
McAfee W32/Worm-FNH!3F87683EB4B0
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus P2PWorm ( 001eebf51 )
K7GW P2PWorm ( 001eebf51 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34742.bAZ@aG5iktH
Symantec SMG.Heur!gen
ESET-NOD32 Win32/AutoRun.VB.XW
Baidu Win32.Trojan-Dropper.Injector.g
ClamAV Win.Trojan.Esfury-87
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Cerbu.142624
NANO-Antivirus Trojan.Win32.AntiAV.cqkxpe
MicroWorld-eScan Gen:Variant.Cerbu.142624
Avast Win32:FakeAV-ESP [Trj]
Ad-Aware Gen:Variant.Cerbu.142624
Emsisoft Gen:Variant.Cerbu.142624 (B)
Comodo TrojWare.Win32.Injector.AQJ@4zto9a
DrWeb Win32.HLLW.Siggen.4811
Zillya Trojan.AntiAV.Win32.5678
McAfee-GW-Edition W32/Worm-FNH!3F87683EB4B0
Sophos ML/PE-A
APEX Malicious
GData Gen:Variant.Cerbu.142624
Jiangmin Trojan/Onescan.ma
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
AhnLab-V3 Trojan/Win32.Agent.R72946
VBA32 Worm.VB.Autorun.gen
ALYac Gen:Variant.Cerbu.142624
MAX malware (ai score=89)
Malwarebytes Malware.AI.4141103819
Rising Trojan.Generic@AI.93 (RDML:uITn6m89mcRqVKTzpZwymg)
Ikarus Worm.Win32.Esfury
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Generic.AC.753!tr
AVG Win32:FakeAV-ESP [Trj]
Cybereason malicious.eb4b01

How to remove Cerbu.142624?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago