Malware

Cerbu.75489 removal instruction

Malware Removal

The Cerbu.75489 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.75489 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Cerbu.75489?


File Info:

name: 9F7B0ED0BB405AAF4A33.mlw
path: /opt/CAPEv2/storage/binaries/d816c91a2e7370777879217f54b9fc5bae5d0e7a56e86706b5feb0f353ba0690
crc32: D1EC823E
md5: 9f7b0ed0bb405aaf4a3345dea560f087
sha1: 5eb8ff579892c1fc234b5afcc6e20ce1fe077b7c
sha256: d816c91a2e7370777879217f54b9fc5bae5d0e7a56e86706b5feb0f353ba0690
sha512: 461a1ab302b269b165e04c6bd2f80c79077879a67605c8cb13b662d4d12906cd276d7d2c3be6234f71b3e27f8c7c46e06a384549d09f2bd2b358220470fff781
ssdeep: 98304:/8/ZxAkGWQDppY8Rmwte1THc+FUgtHEQ3n:U/AxDfywte1THpFZEQ3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8F5223BBAC46921E94054F418BB4F9E3A8944FCE7CF092914BA126AB91C473B7F3D45
sha3_384: 51567c2f3eed33a68eb765a14de1230e145b869ecd16288570d01ff7c1184bb170138a5adecd6055e5c0014324314069
ep_bytes: 558d6c249881ec0c02000056e9d70e00
timestamp: 2020-09-12 22:33:24

Version Info:

0: [No Data]

Cerbu.75489 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.9f7b0ed0bb405aaf
CAT-QuickHealTrojan.Wacatac.S15862760
SkyhighBehavesLike.Win32.Generic.wc
McAfeeGenericRXIP-YP!9F7B0ED0BB40
MalwarebytesTrojan.Crypt.Generic
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056cc351 )
BitDefenderGen:Variant.Cerbu.75489
K7GWTrojan ( 0056cc351 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.25C4E0441E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GOGM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.5032c676
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Cerbu.75489
RisingTrojan.Kryptik!1.BBF5 (CLASSIC)
SophosTroj/AGent-BFHO
F-SecureTrojan.TR/ATRAPS.Gen2
DrWebTrojan.PackedENT.124
VIPREGen:Variant.Cerbu.75489
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Cerbu.75489 (B)
SentinelOneStatic AI – Suspicious PE
VaristW32/Graftor.RC.gen!Eldorado
AviraTR/ATRAPS.Gen2
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Win32.Kryptik.gogm
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Cerbu.D126E1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Cerbu.75489
GoogleDetected
AhnLab-V3Trojan/Win32.Kryptik.R346633
VBA32BScope.Trojan.PackedENT
ALYacGen:Variant.Cerbu.75489
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TencentTrojan.Win32.Ktyptik.zd
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GOGM!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.79892c
AvastWin32:Evo-gen [Trj]

How to remove Cerbu.75489?

Cerbu.75489 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment