Malware

Cerbu.17144 removal instruction

Malware Removal

The Cerbu.17144 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.17144 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Behavior consistent with a dropper attempting to download the next stage.
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
static.16.249.201.195.clients.your-server.de
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com
crl.usertrust.com

How to determine Cerbu.17144?


File Info:

crc32: C3C0DE8F
md5: c0a3fee32b9199ffea1d51b0ccc4e3c8
name: C0A3FEE32B9199FFEA1D51B0CCC4E3C8.mlw
sha1: c4c58de45ea8ce9ca45531b138283f28ebd68780
sha256: 204342a093e94f6dc664feec6cf4f76013baf127da3ec50dbc2caecaa1fae729
sha512: d675c984d7adf32561b897d75f06b1894880a6fe0aebf31f512f7265f2e1bcd01afa91c5c1b0fdea4a54680eed46e55e24b91b67e545c054e62cf85b3efa09a3
ssdeep: 24576:4B3Hqk3DWwF5DUI12jA2uQF5HUIIs+THZulpPV0ZUxZGoEmzogo/pRX4y:4FHqkzWwPU02BuHs0MlRV0ZUxZGoEdb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: BSRepair.exe
FileVersion: 3.2.1120.64
Comments: Framework 3.51 Setup
ProductName: Framework 3.51 Setup
ProductVersion: 3.2.1120.64
FileDescription: Framework 3.51 Setup
OriginalFilename: BSRepair.exe
Translation: 0x0409 0x04b0

Cerbu.17144 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0053fe731 )
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.3673
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Ekstak.S3560696
ALYacGen:Variant.Cerbu.17144
CylanceUnsafe
ZillyaTrojan.Ekstak.Win32.10376
AlibabaTrojan:Win32/Ekstak.2ec6c986
K7GWTrojan ( 0053fe731 )
Cybereasonmalicious.32b919
CyrenW32/InstallCube.P.gen!Eldorado
SymantecPUA.ICLoader
ESET-NOD32a variant of Win32/Kryptik.GKQH
APEXMalicious
AvastWin32:ICLoader-U [Adw]
KasperskyTrojan.Win32.Ekstak.ixnz
BitDefenderGen:Variant.Cerbu.17144
NANO-AntivirusTrojan.Win32.Ekstak.fhndng
MicroWorld-eScanGen:Variant.Cerbu.17144
TencentMalware.Win32.Gencirc.10cc5b58
Ad-AwareGen:Variant.Cerbu.17144
SophosGeneric PUA ME (PUA)
ComodoApplication.Win32.ICLoader.GS@84429a
BitDefenderThetaGen:NN.ZexaF.34294.ws0@a4qEuBdi
McAfee-GW-EditionBehavesLike.Win32.Dropper.vh
FireEyeGeneric.mg.c0a3fee32b9199ff
EmsisoftGen:Variant.Cerbu.17144 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/ICLoader.Gen8
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASBOL.C526
MicrosoftTrojan:Win32/Ditertag.A
GDataGen:Variant.Cerbu.17144
TACHYONTrojan/W64.Ekstak.2465792
Acronissuspicious
McAfeePacked-FKX!C0A3FEE32B91
VBA32BScope.Trojan.Fuerboos
MalwarebytesAdware.ICLoader.Generic
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.GenAsa!YN8JlukCmMQ
IkarusPUA.ICLoader
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:ICLoader-U [Adw]
Paloaltogeneric.ml

How to remove Cerbu.17144?

Cerbu.17144 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment