Malware

Cerbu.73920 removal tips

Malware Removal

The Cerbu.73920 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.73920 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Cerbu.73920?


File Info:

crc32: B0C4CC25
md5: fb39639b8eaf6d502a6d7d0c83e867c8
name: FB39639B8EAF6D502A6D7D0C83E867C8.mlw
sha1: 30cb24f030e9d278b4af21f9355f8a0e84b4cec6
sha256: 95b0acf25e8b1a6a595feb347ab13a3185d1fce51c3bb1c2de94639d836391b9
sha512: bf3c48c4b42ae76d67a811f0f318adb3fc97f7fbe87b55028c62cd785b9c60b501d936a29e15351b654bc0bdac8ed005919be622df4f36e13933fcf59701c292
ssdeep: 6144:/pGiYcVsanFft9Y5hclqbEi1Awvnp1pnKKSguioW2iL3:/8yftO5hcl3iRvp1pnKMUiL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Cerbu.73920 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051d3451 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 100)
CAT-QuickHealTrojanRansom.Foreign
ALYacGen:Variant.Cerbu.73920
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1490336
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Foreign.29c2a0c2
K7GWTrojan ( 0051d3451 )
Cybereasonmalicious.b8eaf6
CyrenW32/S-d2c789ae!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.FCAW
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Emotet-6527458-0
KasperskyTrojan-Ransom.Win32.Foreign.ntdz
BitDefenderGen:Variant.Cerbu.73920
NANO-AntivirusTrojan.Win32.Zbot.evkouy
MicroWorld-eScanGen:Variant.Cerbu.73920
TencentMalware.Win32.Gencirc.114951f3
Ad-AwareGen:Variant.Cerbu.73920
SophosML/PE-A + Mal/Ransom-EE
ComodoMalware@#5skr08hazpzp
BitDefenderThetaAI:Packer.AC76ACDC20
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.fb39639b8eaf6d50
EmsisoftGen:Variant.Cerbu.73920 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1121494
eGambitUnsafe.AI_Score_99%
MicrosoftPWS:Win32/Zbot
GDataGen:Variant.Cerbu.73920
AhnLab-V3Trojan/Win32.RL_Foreign.R355029
Acronissuspicious
McAfeeGenericRXDZ-EC!FB39639B8EAF
MAXmalware (ai score=100)
VBA32TrojanRansom.Foreign
MalwarebytesTrojan.Zbot
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_Foreign.R002C0CDS21
RisingRansom.Foreign!8.292 (CLOUD)
YandexTrojan.GenAsa!z5EhB6Eaq/U
IkarusTrojan.Crypt
FortinetW32/Kryptik.FCAB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Cerbu.73920?

Cerbu.73920 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment