Malware

What is “Cerbu.65605”?

Malware Removal

The Cerbu.65605 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.65605 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Cerbu.65605?


File Info:

name: DF38C0F604917FF76326.mlw
path: /opt/CAPEv2/storage/binaries/abbe34fbfc4b37d2968931ac67ac0813a74be1ca60d581b5d8b86afd00c7831d
crc32: A4388EF5
md5: df38c0f604917ff763265442eb7d6e3f
sha1: 76d8adecd06569f8b4b5873098ea5b3a4f7c23c7
sha256: abbe34fbfc4b37d2968931ac67ac0813a74be1ca60d581b5d8b86afd00c7831d
sha512: 8a8bc76eeef3f388020182019ffdc53c957a01aeed726e3e9c83893d93f1c2ba2d0551c6833ddb0336b10a59187a6bfee3746db8d5f2f7d1843a67030653ab84
ssdeep: 6144:3vNQgKjHuFBXh2xsFvMoF/fYFkd4xt6tjew+AxSEUJI7eX1bPLlbC6PDGfs/:fn26FvMoF/wed4ytjew+cSxJICX1jLlP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B84E003816C50FBE2B91C76477EEA86B8467935466709CF3CEEC17633BBA319121E85
sha3_384: 03215665269e332340e061243ba1c7e6d6dacebe15aecaf8249267ffb20cb0f2aacd5bf6b96e13c3487a3d3bba9f7505
ep_bytes: e8b7190000e989feffff8bff558bec8b
timestamp: 2014-01-18 00:20:41

Version Info:

0: [No Data]

Cerbu.65605 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.m4GC
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.df38c0f604917ff7
ALYacGen:Variant.Cerbu.65605
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanSpy:Win32/PWSZbot.32997484
K7GWSpyware ( 0040f7a31 )
K7AntiVirusSpyware ( 0040f7a31 )
BaiduWin32.Trojan.Zbot.bx
VirITTrojan.Win32.Generic.YEE
SymantecTrojan.Zbot
ESET-NOD32Win32/Spy.Zbot.AAU
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Zbot.rguf
BitDefenderGen:Variant.Cerbu.65605
NANO-AntivirusTrojan.Win32.Panda.csratr
ViRobotTrojan.Win32.S.Zbot.386048.E
MicroWorld-eScanGen:Variant.Cerbu.65605
AvastWin32:Zbot-SKO [Trj]
TencentMalware.Win32.Gencirc.10c70513
Ad-AwareGen:Variant.Cerbu.65605
ComodoTrojWare.Win32.Spy.Zbot.RGUF@57czsl
DrWebTrojan.PWS.Panda.5676
ZillyaTrojan.Zbot.Win32.147486
TrendMicroTROJ_SPNV.01B514
EmsisoftGen:Variant.Cerbu.65605 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Cerbu.65605
JiangminTrojanSpy.Zbot.ebfe
WebrootW32.InfoStealer.Zeus
AviraTR/Agent.jhzr.9
Antiy-AVLTrojan/Generic.ASMalwS.77B7FD
KingsoftWin32.Troj.Zbot.rg.(kcloud)
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
MicrosoftPWS:Win32/Zbot.AJB
TACHYONTrojan-Spy/W32.ZBot.386048.AH
AhnLab-V3Trojan/Win32.Zbot.R125596
Acronissuspicious
McAfeePWSZbot-FRP!DF38C0F60491
MAXmalware (ai score=100)
VBA32TrojanSpy.Zbot
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_SPNV.01B514
RisingSpyware.Zbot!8.16B (CLOUD)
IkarusTrojan.Crypt2
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.ABD!tr
BitDefenderThetaGen:NN.ZexaF.34212.xuW@aqv3gLii
AVGWin32:Zbot-SKO [Trj]
Cybereasonmalicious.604917
PandaTrj/WLT.A

How to remove Cerbu.65605?

Cerbu.65605 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment