Malware

Should I remove “Cerbu.6383”?

Malware Removal

The Cerbu.6383 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.6383 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Portuguese
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
blackfreeqazyio.cc

How to determine Cerbu.6383?


File Info:

crc32: C1FDB4E9
md5: 6f2ef4bcdfcff937622331be214f3a04
name: 6F2EF4BCDFCFF937622331BE214F3A04.mlw
sha1: af7481967f638a87d63201acf5110dd3408e231d
sha256: e6f8054aa3517d2e0e1ad5239038a95ffcfeae583bfb08ee735ab5a533fe6004
sha512: 102e20dd8ec8466185c33eadcf8045c8890a61d3e4fbc63985879e1263e3a67be3e87f6fdebc6c04b0c2237bfc82d21324e386f63b06069760271b3cf1cfe551
ssdeep: 3072:oUs/7wIByLKasQRmngeIvm8QUuP81JL1ScC474jXsrd5YM:o97wDrbeIpu0jssp5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright c 2015
InternalName: evaluation
FileVersion: 10, 113, 220, 104
CompanyName: FTP Software, Inc.
PrivateBuild: flogger
LegalTrademarks: forecast
Comments: flog
ProductName: fatten irk
SpecialBuild: henceforward
ProductVersion: 155, 27, 104, 69
FileDescription: gatherer
OriginalFilename: enumerate
Translation: 0x040a 0x04b0

Cerbu.6383 also known as:

K7AntiVirusTrojan ( 0055dd191 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba.161
CynetMalicious (score: 100)
CAT-QuickHealDownloader.Small.7667
ALYacGen:Variant.Cerbu.6383
CylanceUnsafe
ZillyaTrojan.Tinba.Win32.2791
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.cdfcff
CyrenW32/S-8e0e80be!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DFTU
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Cerbu.6383
NANO-AntivirusTrojan.Win32.Tinba.dtugof
MicroWorld-eScanGen:Variant.Cerbu.6383
TencentMalware.Win32.Gencirc.10b2466f
Ad-AwareGen:Variant.Cerbu.6383
SophosML/PE-A + Mal/Tinba-I
ComodoTrojWare.Win32.Tinba.DFTU@7hj6az
BitDefenderThetaGen:NN.ZexaF.34266.kq0@aGBXSoVO
VIPRETrojan.Win32.Carberp.i (v)
TrendMicroTROJ_KRYPTIK_GD040094.UVPM
McAfee-GW-EditionPacked-EW!6F2EF4BCDFCF
FireEyeGeneric.mg.6f2ef4bcdfcff937
EmsisoftGen:Variant.Cerbu.6383 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Banker.Tinba.bdo
AviraHEUR/AGEN.1118863
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1281196
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Cerbu.D18EF
GDataGen:Variant.Cerbu.6383
TACHYONTrojan/W32.Agent.164864.QB
AhnLab-V3Trojan/Win32.Tinba.R160150
McAfeePacked-EW!6F2EF4BCDFCF
MAXmalware (ai score=84)
VBA32TrojanBanker.Tinba
MalwarebytesTrojan.Tinba
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KRYPTIK_GD040094.UVPM
RisingTrojan.Kryptik!1.AFB1 (CLASSIC)
YandexTrojan.PWS.Tinba!oVHWlSG3Q24
IkarusTrojan.Win32.Crypt
FortinetW32/Deshacop.XO!tr
AVGWin32:Malware-gen

How to remove Cerbu.6383?

Cerbu.6383 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment