Malware

What is “Cerbu.16511”?

Malware Removal

The Cerbu.16511 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.16511 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Attempts to modify proxy settings
  • Connects to Tor Hidden Services through a Tor gateway
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
7tno4hib47vlep5o.2kjb7.net
7tno4hib47vlep5o.tor2web.blutmagie.de
7tno4hib47vlep5o.tor2web.fi
7tno4hib47vlep5o.s2.tor-gateways.de

How to determine Cerbu.16511?


File Info:

crc32: E3AFD256
md5: bc1a09aa95ace5adcb3445d48eeab10d
name: BC1A09AA95ACE5ADCB3445D48EEAB10D.mlw
sha1: 1d20a4c846e273d405015a9b1f96c20cb35b4370
sha256: d5a546cbf7a99e8343d1d93c22d9e0d8b96d2756b02812b2da0d55a870068f74
sha512: 6ae5970fe330126b15b7f70f75abc425d645793e2b9b042a6c98a10c629bdea5deaefb19345051fdba1e1fd6f5a196031783adcbccb002aa2c5778c054820aa0
ssdeep: 6144:nqU8WMvuXu8L9LcCgN5V/d+mInKkzTqHDHC7ojP904Z549LL7l:qU8W/e8pMBImcPqjHC7Mm4w9L
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Cerbu.16511 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005179ce1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Cerbu.16511
CylanceUnsafe
ZillyaTrojan.Generic.Win32.480120
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Injector.b2f55ca6
K7GWTrojan ( 005179ce1 )
Cybereasonmalicious.a95ace
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DRIC
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Lethic-6995163-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Cerbu.16511
NANO-AntivirusTrojan.Win32.Mlw.fhicke
MicroWorld-eScanGen:Variant.Cerbu.16511
TencentWin32.Trojan.Generic.Pfje
Ad-AwareGen:Variant.Cerbu.16511
SophosML/PE-A + Mal/EncPk-NS
ComodoMalware@#1xtfbi3guwb10
BitDefenderThetaGen:NN.ZexaF.34684.uqW@aCSF!7p
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_BTCWARE.SM
FireEyeGeneric.mg.bc1a09aa95ace5ad
EmsisoftGen:Variant.Cerbu.16511 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cpjhw
AviraHEUR/AGEN.1123433
MicrosoftRansom:Win32/Tescrypt.A
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Cerbu.16511
AhnLab-V3Malware/Win32.Ransom_btcware.C2730305
Acronissuspicious
McAfeeArtemis!BC1A09AA95AC
MAXmalware (ai score=87)
VBA32Malware-Cryptor.General.3
MalwarebytesRansom.TeslaCrypt
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_BTCWARE.SM
RisingRansom.Tescrypt!8.3AF (CLOUD)
YandexTrojan.GenAsa!/u7/mX9uAGw
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Injector.DRIC!tr.ransom
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Cerbu.16511?

Cerbu.16511 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment