Malware

How to remove “Cerbu.188999”?

Malware Removal

The Cerbu.188999 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.188999 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Cerbu.188999?


File Info:

name: 97C8C5356794764BC86C.mlw
path: /opt/CAPEv2/storage/binaries/616bebf662ca111df5e31b9bfb80acf48dcce182dae6ce9bf427f92f1435fb4e
crc32: 2AA836EF
md5: 97c8c5356794764bc86c3d326b5d3246
sha1: 90c9d6a01a035f922c4e2611525963f2b981d6c0
sha256: 616bebf662ca111df5e31b9bfb80acf48dcce182dae6ce9bf427f92f1435fb4e
sha512: 317021838f8334fae1157e96fef9aa0aa9c53ad567f774f88af2584cecb6540a100c807af10a8da4930040b8008054b40551ed3522d209ebaf9ce0ec1c739690
ssdeep: 196608:Sh0Y8lhpktegL2PqieJZSToBuxRTD7hAMn:WV8bith2Pqie3E1fhAm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD76331FFA799C3AD2134F35E436C5303613EF441E99D2CD60AB1DAA972D18AAC34729
sha3_384: 843001a7cb8ce6e8c6e7fd736cef369e61aed5b4e69876cbaf1a9a701c6e0e940f241ac81ed7a409c00eccfce3be4b5e
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 2023-09-08 20:10:55

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName:
FileDescription: DVVStyler Setup
FileVersion:
LegalCopyright:
Translation: 0x0409 0x04e4

Cerbu.188999 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Zadved.1792
MicroWorld-eScanGen:Variant.Cerbu.188999
FireEyeGen:Variant.Cerbu.188999
McAfeeArtemis!97C8C5356794
MalwarebytesAdware.DownloadAssistant
VIPREGen:Variant.Cerbu.188999
AlibabaTrojanDropper:Win32/Ekstak.4c2cb98b
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/Ekstak.HS.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
KasperskyTrojan.Win32.Ekstak.aonvt
BitDefenderGen:Variant.Cerbu.188999
AvastOther:Malware-gen [Trj]
TencentWin32.Trojan.Ekstak.Ngil
EmsisoftGen:Variant.Cerbu.188999 (B)
F-SecureTrojan.TR/Drop.Agent.yqctx
TrendMicroTROJ_GEN.R023C0XIE23
McAfee-GW-EditionArtemis!Trojan
GDataGen:Variant.Cerbu.188999
JiangminTrojan.Ekstak.ciac
GoogleDetected
AviraTR/Drop.Agent.yqctx
MAXmalware (ai score=86)
ArcabitTrojan.Cerbu.D2E247
ZoneAlarmTrojan.Win32.Ekstak.aonvt
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Malware-gen.R605342
ALYacGen:Variant.Cerbu.188999
TrendMicro-HouseCallTROJ_GEN.R023C0XIE23
IkarusTrojan-Dropper.Win32.Agent
FortinetW32/Agent.SLC!tr
AVGOther:Malware-gen [Trj]

How to remove Cerbu.188999?

Cerbu.188999 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment