Categories: Malware

Cerbu.74410 removal instruction

The Cerbu.74410 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.74410 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Cerbu.74410?


File Info:

name: E143466E744DDA553B5B.mlwpath: /opt/CAPEv2/storage/binaries/fff7fe1dec2520136dd45fa2f01126d331dc56fc1e453a8e55dc7adaebea6724crc32: 64DC61D6md5: e143466e744dda553b5b697f68094a4csha1: 0c0ece9c0f8d00d2944f062d4e45224f5761766esha256: fff7fe1dec2520136dd45fa2f01126d331dc56fc1e453a8e55dc7adaebea6724sha512: f6f9d48a1aa8fcacef5ae779f1e6643605e43132ff08d5925d9cc521e18ff1117074400727718ba08c547711fb6b8b14835f9837fb139b577310c09af3629c71ssdeep: 3072:wCTz/r1wCVdQEdrxgyc7OHdXK1FzhXULuPDC:d3zrXQEdxgG4kLuPDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16ED3D015BA0AF2EBF5BBD0F63297F39A7B38D910A304780F1699A5C7A827074425D743sha3_384: e0d2096bfb962d865da5d059822fff78d6d128ed88a8cc9f4cac382b2deb39022a4c2f71fbafe2cf44cfbccf0cf0c561ep_bytes: 8915a1c04100893d60c04100891d4fc0timestamp: 1992-06-19 22:22:17

Version Info:

FileDescription: DownloaderFileVersion: 1, 0, 0, 0InternalName: DownloaderLegalCopyright: Copyright 2013OriginalFilename: Downloader.exeProductName: DownloaderProductVersion: 1, 0, 0, 0Translation: 0x0419 0x04e3

Cerbu.74410 also known as:

Bkav W32.AIDetect.malware2
Lionic Riskware.Win32.LMN.1!c
MicroWorld-eScan Gen:Variant.Cerbu.74410
ClamAV Win.Trojan.Loadmoney-11772
FireEye Generic.mg.e143466e744dda55
CAT-QuickHeal Trojan.Sisproc.A6
McAfee Downloader-FWY!E143466E744D
Cylance Unsafe
VIPRE Gen:Variant.Cerbu.74410
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005042e41 )
Alibaba Trojan:Win32/Kryptik.805c85bc
K7GW Trojan ( 005042e41 )
Cybereason malicious.e744dd
Baidu Win32.Adware.Kryptik.c
Cyren W32/LoadMoney.L.gen!Eldorado
Symantec PUA.Gen.2
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BVGB
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky not-a-virus:Downloader.Win32.LMN.wn
BitDefender Gen:Variant.Cerbu.74410
NANO-Antivirus Trojan.Win32.LMN.dkpvah
SUPERAntiSpyware Trojan.Agent/Gen-Ogimant
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b403e4
Ad-Aware Gen:Variant.Cerbu.74410
TACHYON Trojan/W32.Agent.134656.AAD
Emsisoft Gen:Variant.Cerbu.74410 (B)
Comodo TrojWare.Win32.Kryptik.BNMK@54af98
DrWeb Trojan.LoadMoney.225
TrendMicro TROJ_GEN.R067C0CJ522
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.ch
Trapmine malicious.high.ml.score
Sophos Mal/EncPk-ACB
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Cerbu.74410
Jiangmin Trojan/Badur.aqt
Avira TR/Crypt.XPACK.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.30B0
Kingsoft Win32.Troj.DownLMN.wn.(kcloud)
ViRobot Trojan.Win32.Generic.138160
Microsoft Trojan:Win32/Senta!rfn
Google Detected
AhnLab-V3 Trojan/Win32.LoadMoney.C219100
BitDefenderTheta AI:Packer.852C051E21
ALYac Gen:Variant.Cerbu.74410
MAX malware (ai score=89)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes PUP.Optional.LoadMoney
TrendMicro-HouseCall TROJ_GEN.R067C0CJ522
Rising Adware.LoadMoney!1.AE7B (CLASSIC)
Yandex Trojan.GenAsa!r14VqVUudX8
Ikarus Win32.Outbreak
Fortinet Riskware/LMN
AVG Win32:Evo-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove Cerbu.74410?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago