Malware

About “Cerbu.147813” infection

Malware Removal

The Cerbu.147813 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.147813 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Likely virus infection of existing system binary

How to determine Cerbu.147813?


File Info:

name: 268791C96B4BFE3B7764.mlw
path: /opt/CAPEv2/storage/binaries/c5c6d81461abb34abe98ee19fdfe829c2866b6fb569149d60373f1b6e7ecaf2e
crc32: 5527C217
md5: 268791c96b4bfe3b776406376e18877e
sha1: afb3d9c9cfbeb7444e8a8d996f575a75d0e9e953
sha256: c5c6d81461abb34abe98ee19fdfe829c2866b6fb569149d60373f1b6e7ecaf2e
sha512: a8cdd69dfbf748f1f619f91b7e194e3a9d479093029ae1afc7021a39c8cb7e5534a8ec22fb24596cb5c1f3a25a3d8514321b7ff03dff1b64e1d679ba3d6962ff
ssdeep: 196608:yrHQXL+ILTY9wZ2OeDwezQcLawxS/iZCXUHQCA:yrwXLxfA8he0cdUn83A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F26633B27AD063F3CD629973FA07E11822632E162541CB0E71C57F4A3677365962B32B
sha3_384: d2babe778a61e9ce26f8c85a5d32d10724b0e78e936888ef45a1818b003c1635d9040ec5bd91109ddb0cbd453e78d73e
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: Novativx Solutions
FileDescription: Disk Cleaner
FileVersion: 6.0.2.0
LegalCopyright:
Translation: 0x0409 0x04e4

Cerbu.147813 also known as:

LionicTrojan.Win32.Ekstak.4!c
MicroWorld-eScanGen:Variant.Cerbu.147813
McAfeeArtemis!268791C96B4B
CylanceUnsafe
K7AntiVirusTrojan ( 005722f11 )
AlibabaTrojanDropper:Win32/Ekstak.af1788c7
K7GWTrojan ( 005722f11 )
CyrenW32/Ekstak.CG.gen!Eldorado
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
Paloaltogeneric.ml
ClamAVWin.Malware.Ekstak-9956478-0
KasperskyTrojan.Win32.Ekstak.amksx
BitDefenderGen:Variant.Cerbu.147813
AvastWin32:Adware-gen [Adw]
TencentWin32.Trojan-dropper.Agent.Hrfj
Ad-AwareGen:Variant.Cerbu.147813
SophosMal/Generic-S
DrWebTrojan.DownLoader45.5686
VIPREGen:Variant.Cerbu.147813
McAfee-GW-EditionArtemis!Trojan
FireEyeGen:Variant.Cerbu.147813
EmsisoftGen:Variant.Cerbu.147813 (B)
GDataGen:Variant.Cerbu.147813
JiangminTrojanDropper.Inokrypt.b
AviraHEUR/AGEN.1250837
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Adware/Win.Adware-gen.R503210
ALYacGen:Variant.Cerbu.147813
MAXmalware (ai score=86)
MalwarebytesMalware.AI.1899541193
TrendMicro-HouseCallTROJ_GEN.R002H0DGF22
YandexTrojan.Ekstak!gNoc9tjjH0o
IkarusTrojan-Dropper.Win32.Agent
MaxSecureTrojan.Malware.73555928.susgen
FortinetW32/Agent.SLC!tr.dldr
AVGWin32:Adware-gen [Adw]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Cerbu.147813?

Cerbu.147813 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment