Malware

About “Cerbu.82817” infection

Malware Removal

The Cerbu.82817 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.82817 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Chile)
  • The binary likely contains encrypted or compressed data.
  • Removes Security and Maintenance icon from Start menu, Taskbar and notifications
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Overwrites multiple files with zero bytes (hex 00) indicative of a wiper
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable or modify Explorer Folder Options
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager
  • Attempts to disable System Restore
  • Attempts to disable UAC
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify UAC prompt behavior
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Attempts to modify user notification settings

How to determine Cerbu.82817?


File Info:

name: D8E0C86342D9F005772E.mlw
path: /opt/CAPEv2/storage/binaries/709f35f89a10615856c9b2b35ba1b0483f6de54ca55308da941fa3d7a8917506
crc32: 7822051A
md5: d8e0c86342d9f005772e5b193cf0743f
sha1: 069f5aca826335d5e185a0b6d4278bf472a094bc
sha256: 709f35f89a10615856c9b2b35ba1b0483f6de54ca55308da941fa3d7a8917506
sha512: 62ae33e0ccd6ec6ab2633e546d0cfb974f3b0b7d649eb8b061e9316ef33da3a8a287517500a6b7739dade2a0dc9e4b87f2a9bcdd6e01340b244b68c6e5fd313c
ssdeep: 1536:r0HjHkAScR9hXkYQB3k69JusuqdGiA2MvZut+pN5ULmRPYAVPlVDKmQ9x6cps:rWEcWY9HVX2MvktynULsPemGx6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F745025A5C2C7932EAC654B2E0DBC153DC7BA47CDEFBA0DB0CA102D096952F7192A11F
sha3_384: 83e2595fc06c05058b03ac0418ef9d0a0dbc4fc27d6fb6789333ec2b604c20738845821ae6820b1be63d9011de0f1954
ep_bytes: 558becb804100000e873020000a10030
timestamp: 2013-06-09 15:24:29

Version Info:

0: [No Data]

Cerbu.82817 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Cerbu.82817
FireEyeGeneric.mg.d8e0c86342d9f005
CAT-QuickHealWorm.Esfury.A
ALYacGen:Variant.Cerbu.82817
CylanceUnsafe
Cybereasonmalicious.342d9f
BaiduWin32.Trojan-Dropper.Injector.g
VirITTrojan.Win32.X-Heur.NQ
CyrenW32/Esfury.C.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.XW
APEXMalicious
ClamAVWin.Trojan.Generic-9763885-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Cerbu.82817
NANO-AntivirusTrojan.Win32.AntiAV.cqkxpe
SUPERAntiSpywareTrojan.Agent/Gen-AutoRun
AvastWin32:FakeAV-ESP [Trj]
TencentMalware.Win32.Gencirc.10b59885
Ad-AwareGen:Variant.Cerbu.82817
SophosMal/Generic-S + Troj/Inject-BOX
ComodoTrojWare.Win32.Injector.AQJ@4zto9a
DrWebWin32.HLLW.Siggen.4811
ZillyaTrojan.AntiAV.Win32.5678
McAfee-GW-EditionW32/Worm-FNH!D8E0C86342D9
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Cerbu.82817 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Cerbu.82817
JiangminTrojan/Onescan.ma
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Cerbu.D14381
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R72946
McAfeeW32/Worm-FNH!D8E0C86342D9
MAXmalware (ai score=81)
VBA32Worm.VB.Autorun.gen
MalwarebytesMalware.AI.4141103819
RisingWorm.Vobfus!8.10E (RDMK:cmRtazo7ddvemlzp2wal2MjT/r9r)
YandexWorm.Agent!8zYvCQOZNvQ
IkarusWorm.Win32.Esfury
FortinetW32/Generic.AC.753!tr
BitDefenderThetaAI:Packer.BCB2874B1E
AVGWin32:FakeAV-ESP [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Cerbu.82817?

Cerbu.82817 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment