Categories: Malware

Cerbu.193604 malicious file

The Cerbu.193604 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.193604 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Cerbu.193604?


File Info:

name: 7599741F210EFE5B4CCD.mlwpath: /opt/CAPEv2/storage/binaries/9febffcefe11c67f4f3ee053d6066fee5f215efd93b4f9ca6f2fccc8e11adaf3crc32: 9C9C6E9Cmd5: 7599741f210efe5b4ccdf61aa2adb194sha1: 8ad514a72c661b20273d89715fe980c1b5bb4c5dsha256: 9febffcefe11c67f4f3ee053d6066fee5f215efd93b4f9ca6f2fccc8e11adaf3sha512: 6c7d5488a89a9ec3871d3f5facd43221d5636b9e0e073a058f0181520663f42490f759b1c6d69d257688d20a4ca14ba39d1b0d2d1a76abd12535befca2923335ssdeep: 98304:ZdL9xWLs1Esvx3VRy2XOwnqoQyVHXoblgL74+7e:rzwM5S2X9qM3oqLU+7etype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12C1623A1A24818E1C0CB36714831D56BD311EDEFAAE4DC95A5E8E7BA1F721CC5B0DB0Dsha3_384: 5bafaa518542a21714be19b760bb0325ce8aae6ea551fd052a0c5036cdc2e48a1a730f253f00f86dd414a7a2e4206b91ep_bytes: 558bec83c4cc53565733c08945f08945timestamp: 2023-11-23 17:31:15

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.comCompanyName: FileDescription: ZxingPDF Setup FileVersion: LegalCopyright: Translation: 0x0409 0x04e4

Cerbu.193604 also known as:

Bkav W32.AIDetectMalware
DrWeb Trojan.MulDrop24.12963
MicroWorld-eScan Gen:Variant.Cerbu.193604
Skyhigh BehavesLike.Win32.ObfuscatedPoly.wc
ALYac Gen:Variant.Cerbu.193604
Malwarebytes Trojan.Dropper
Arcabit Trojan.Cerbu.D2F444
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDropper.Agent.SLC
Cynet Malicious (score: 99)
APEX Malicious
ClamAV Win.Malware.Windigo-10014017-0
Kaspersky HEUR:Trojan-Proxy.Win32.Windigo.gen
BitDefender Gen:Variant.Cerbu.193604
Avast Other:Malware-gen [Trj]
Tencent Trojan-Proxy.Win32.Windigo.hb
Emsisoft Gen:Variant.Cerbu.193604 (B)
F-Secure Trojan.TR/Drop.Agent.jwrqe
VIPRE Gen:Variant.Cerbu.193604
FireEye Gen:Variant.Cerbu.193604
Jiangmin Trojan.Injuke.sus
Varist W32/Trojan.LHXG-3343
Avira TR/Drop.Agent.jwrqe
MAX malware (ai score=89)
Kingsoft Win32.Trojan-Proxy.Windigo.gen
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan-Proxy.Win32.Windigo.gen
GData Gen:Variant.Cerbu.193604
AhnLab-V3 Malware/Win.Malware-gen.C5540010
McAfee Artemis!7599741F210E
Yandex Trojan.DR.Agent!GaI3RDvP6f0
Ikarus Trojan-Dropper.Win32.Agent
Fortinet W32/Agent.SLC!tr
AVG Other:Malware-gen [Trj]

How to remove Cerbu.193604?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago