Categories: Malware

What is “Cerbu.65605”?

The Cerbu.65605 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.65605 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Cerbu.65605?


File Info:

name: DF38C0F604917FF76326.mlwpath: /opt/CAPEv2/storage/binaries/abbe34fbfc4b37d2968931ac67ac0813a74be1ca60d581b5d8b86afd00c7831dcrc32: A4388EF5md5: df38c0f604917ff763265442eb7d6e3fsha1: 76d8adecd06569f8b4b5873098ea5b3a4f7c23c7sha256: abbe34fbfc4b37d2968931ac67ac0813a74be1ca60d581b5d8b86afd00c7831dsha512: 8a8bc76eeef3f388020182019ffdc53c957a01aeed726e3e9c83893d93f1c2ba2d0551c6833ddb0336b10a59187a6bfee3746db8d5f2f7d1843a67030653ab84ssdeep: 6144:3vNQgKjHuFBXh2xsFvMoF/fYFkd4xt6tjew+AxSEUJI7eX1bPLlbC6PDGfs/:fn26FvMoF/wed4ytjew+cSxJICX1jLlPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15B84E003816C50FBE2B91C76477EEA86B8467935466709CF3CEEC17633BBA319121E85sha3_384: 03215665269e332340e061243ba1c7e6d6dacebe15aecaf8249267ffb20cb0f2aacd5bf6b96e13c3487a3d3bba9f7505ep_bytes: e8b7190000e989feffff8bff558bec8btimestamp: 2014-01-18 00:20:41

Version Info:

0: [No Data]

Cerbu.65605 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zbot.m4GC
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.df38c0f604917ff7
ALYac Gen:Variant.Cerbu.65605
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
Alibaba TrojanSpy:Win32/PWSZbot.32997484
K7GW Spyware ( 0040f7a31 )
K7AntiVirus Spyware ( 0040f7a31 )
Baidu Win32.Trojan.Zbot.bx
VirIT Trojan.Win32.Generic.YEE
Symantec Trojan.Zbot
ESET-NOD32 Win32/Spy.Zbot.AAU
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Zbot.rguf
BitDefender Gen:Variant.Cerbu.65605
NANO-Antivirus Trojan.Win32.Panda.csratr
ViRobot Trojan.Win32.S.Zbot.386048.E
MicroWorld-eScan Gen:Variant.Cerbu.65605
Avast Win32:Zbot-SKO [Trj]
Tencent Malware.Win32.Gencirc.10c70513
Ad-Aware Gen:Variant.Cerbu.65605
Comodo TrojWare.Win32.Spy.Zbot.RGUF@57czsl
DrWeb Trojan.PWS.Panda.5676
Zillya Trojan.Zbot.Win32.147486
TrendMicro TROJ_SPNV.01B514
Emsisoft Gen:Variant.Cerbu.65605 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Cerbu.65605
Jiangmin TrojanSpy.Zbot.ebfe
Webroot W32.InfoStealer.Zeus
Avira TR/Agent.jhzr.9
Antiy-AVL Trojan/Generic.ASMalwS.77B7FD
Kingsoft Win32.Troj.Zbot.rg.(kcloud)
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Microsoft PWS:Win32/Zbot.AJB
TACHYON Trojan-Spy/W32.ZBot.386048.AH
AhnLab-V3 Trojan/Win32.Zbot.R125596
Acronis suspicious
McAfee PWSZbot-FRP!DF38C0F60491
MAX malware (ai score=100)
VBA32 TrojanSpy.Zbot
Malwarebytes MachineLearning/Anomalous.100%
TrendMicro-HouseCall TROJ_SPNV.01B514
Rising Spyware.Zbot!8.16B (CLOUD)
Ikarus Trojan.Crypt2
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.ABD!tr
BitDefenderTheta Gen:NN.ZexaF.34212.xuW@aqv3gLii
AVG Win32:Zbot-SKO [Trj]
Cybereason malicious.604917
Panda Trj/WLT.A

How to remove Cerbu.65605?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago