Malware

What is “Cerbu.24669”?

Malware Removal

The Cerbu.24669 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.24669 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

jelouslaodnn.org
zcat.bit
edgedl.me.gvt1.com

How to determine Cerbu.24669?


File Info:

crc32: 6ABC427A
md5: ed0e8c13b36316d6d8f2d7a90d0c858e
name: ED0E8C13B36316D6D8F2D7A90D0C858E.mlw
sha1: 51b261ee3cb4efb3fb8a924586cbe6e16b4e7254
sha256: 5ba401c9d8efb0d53547f5589d66848436db26f19529bd6e8ec8590e77efe0e2
sha512: 6426d763ade9bf886ade45d8fc5395dff691569396b6f3178df294cefa01760f4b9f13f7f5d49b34a8a1b2d1cc1300c943cc83e2b872a1ce6bb50de73030de40
ssdeep: 3072:GrHC8j+VwDB2TR+EF1fOMBiu6DLSR+GyXZIBNovLg/9UgZF1ZNh0cdq:F0/B2TBF1fH6DLSQhX+UvLUSgn1Zf0/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Cerbu.24669 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0054289a1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Cerbu.24669
CylanceUnsafe
ZillyaDropper.Tepfer.Win32.5
SangforTrojan.Win32.Gandcrab.VRD
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Gandcrab.d0f89083
K7GWTrojan ( 0054289a1 )
Cybereasonmalicious.3b3631
CyrenW32/Trojan.ULIV-1904
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.CSNA
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Cerbu.24669
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Cerbu.24669
TencentWin32.Trojan.Generic.Akfe
Ad-AwareGen:Variant.Cerbu.24669
SophosMal/Generic-S
ComodoMalware@#1akjmp4m389qx
BitDefenderThetaAI:Packer.5B437F1E20
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
FireEyeGeneric.mg.ed0e8c13b36316d6
EmsisoftGen:Variant.Cerbu.24669 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Tepfer.joc
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_60%
Antiy-AVLTrojan/Generic.ASMalwS.298F03B
MicrosoftTrojan:Win32/Gandcrab.VRD!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataGen:Variant.Cerbu.24669
AhnLab-V3Malware/Win32.Generic.C2871685
McAfeeGenericRXGQ-VY!ED0E8C13B363
MAXmalware (ai score=100)
VBA32Heur.Trojan.Hlux
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/CI.A
RisingTrojan.Generic@ML.96 (RDML:hmbZhVE5m+zkBvIg6TbNMA)
YandexTrojan.PWS.Tepfer!lg7tOtyvkz0
IkarusTrojan-PSW.Agent
FortinetW32/Generic.AC.42FF82
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Cerbu.24669?

Cerbu.24669 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment