Categories: Malware

What is “Cerbu.16511”?

The Cerbu.16511 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.16511 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Attempts to modify proxy settings
  • Connects to Tor Hidden Services through a Tor gateway
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
7tno4hib47vlep5o.2kjb7.net
7tno4hib47vlep5o.tor2web.blutmagie.de
7tno4hib47vlep5o.tor2web.fi
7tno4hib47vlep5o.s2.tor-gateways.de

How to determine Cerbu.16511?


File Info:

crc32: E3AFD256md5: bc1a09aa95ace5adcb3445d48eeab10dname: BC1A09AA95ACE5ADCB3445D48EEAB10D.mlwsha1: 1d20a4c846e273d405015a9b1f96c20cb35b4370sha256: d5a546cbf7a99e8343d1d93c22d9e0d8b96d2756b02812b2da0d55a870068f74sha512: 6ae5970fe330126b15b7f70f75abc425d645793e2b9b042a6c98a10c629bdea5deaefb19345051fdba1e1fd6f5a196031783adcbccb002aa2c5778c054820aa0ssdeep: 6144:nqU8WMvuXu8L9LcCgN5V/d+mInKkzTqHDHC7ojP904Z549LL7l:qU8W/e8pMBImcPqjHC7Mm4w9Ltype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Cerbu.16511 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005179ce1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Gen:Variant.Cerbu.16511
Cylance Unsafe
Zillya Trojan.Generic.Win32.480120
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Injector.b2f55ca6
K7GW Trojan ( 005179ce1 )
Cybereason malicious.a95ace
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.DRIC
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Malware.Lethic-6995163-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Cerbu.16511
NANO-Antivirus Trojan.Win32.Mlw.fhicke
MicroWorld-eScan Gen:Variant.Cerbu.16511
Tencent Win32.Trojan.Generic.Pfje
Ad-Aware Gen:Variant.Cerbu.16511
Sophos ML/PE-A + Mal/EncPk-NS
Comodo Malware@#1xtfbi3guwb10
BitDefenderTheta Gen:NN.ZexaF.34684.uqW@aCSF!7p
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_BTCWARE.SM
FireEye Generic.mg.bc1a09aa95ace5ad
Emsisoft Gen:Variant.Cerbu.16511 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.cpjhw
Avira HEUR/AGEN.1123433
Microsoft Ransom:Win32/Tescrypt.A
AegisLab Trojan.Win32.Generic.4!c
GData Gen:Variant.Cerbu.16511
AhnLab-V3 Malware/Win32.Ransom_btcware.C2730305
Acronis suspicious
McAfee Artemis!BC1A09AA95AC
MAX malware (ai score=87)
VBA32 Malware-Cryptor.General.3
Malwarebytes Ransom.TeslaCrypt
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_BTCWARE.SM
Rising Ransom.Tescrypt!8.3AF (CLOUD)
Yandex Trojan.GenAsa!/u7/mX9uAGw
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Injector.DRIC!tr.ransom
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Cerbu.16511?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago