Malware

Cerbu.82817 (file analysis)

Malware Removal

The Cerbu.82817 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.82817 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial language used in binary resources: Spanish (Chile)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Cerbu.82817?


File Info:

name: 2E5D9AA46691DC075A42.mlw
path: /opt/CAPEv2/storage/binaries/f6c4c6474d1368e489f5516b8f35133404012994d7f55bb912c74386abde2a65
crc32: 42F336D4
md5: 2e5d9aa46691dc075a42b9463f4c80a4
sha1: f0fac33fef9bb079c3a996ca69df0d0e783d3e7e
sha256: f6c4c6474d1368e489f5516b8f35133404012994d7f55bb912c74386abde2a65
sha512: fdfe9730be2d305f0b8cccdd85ccff2c8238dc28590c3538e76a93ebfdecc0fba0db80eb9e1a6d8b51211b4a3971eff1eebfc27917720b4703d0aee8bf2dc081
ssdeep: 1536:r0HjHkAScR9hXkYQB3k69JusuqdGiA2MvZut+pN5ULmRPYAVPlVDKmQ9x6cps:rWEcWY9HVX2MvktynULsPemGx6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F85025A5C2C7932EAC654B2E0DBC153DC7BA47CDEFBA0DB0CA102D096952F7192A11F
sha3_384: cb54d66622443a2192ea8703aaf7fe792c417d3b7d92e3d5cfeb4dda86f71bdbd62b891caf3aa438bcdd8d6ee31d4dc5
ep_bytes: 558becb804100000e873020000a10030
timestamp: 2013-06-09 15:24:29

Version Info:

0: [No Data]

Cerbu.82817 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Cerbu.82817
FireEyeGeneric.mg.2e5d9aa46691dc07
CAT-QuickHealWorm.Esfury.A
ALYacGen:Variant.Cerbu.82817
CylanceUnsafe
SangforTrojan.Win32.Dropper.Gen
Cybereasonmalicious.46691d
BaiduWin32.Trojan-Dropper.Injector.g
VirITTrojan.Win32.X-Heur.NQ
CyrenW32/Esfury.C.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.XW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9763885-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Cerbu.82817
NANO-AntivirusTrojan.Win32.AntiAV.cqkxpe
SUPERAntiSpywareTrojan.Agent/Gen-AutoRun
AvastWin32:FakeAV-ESP [Trj]
TencentMalware.Win32.Gencirc.10b59885
Ad-AwareGen:Variant.Cerbu.82817
EmsisoftGen:Variant.Cerbu.82817 (B)
ComodoTrojWare.Win32.Injector.AQJ@4zto9a
DrWebWin32.HLLW.Siggen.4811
ZillyaTrojan.AntiAV.Win32.5678
McAfee-GW-EditionW32/Worm-FNH!2E5D9AA46691
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Inject-BOX
IkarusWorm.Win32.Esfury
GDataGen:Variant.Cerbu.82817
JiangminTrojan/Onescan.ma
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R72946
McAfeeW32/Worm-FNH!2E5D9AA46691
VBA32Worm.VB.Autorun.gen
MalwarebytesMalware.AI.4141103819
RisingWorm.Vobfus!8.10E (RDMK:cmRtazo7ddvemlzp2wal2MjT/r9r)
YandexWorm.Agent!8zYvCQOZNvQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AC.753!tr
BitDefenderThetaAI:Packer.C6AEE7511E
AVGWin32:FakeAV-ESP [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Cerbu.82817?

Cerbu.82817 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment