Malware

How to remove “Cerbu.83906”?

Malware Removal

The Cerbu.83906 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.83906 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Cerbu.83906?


File Info:

crc32: 7162D05E
md5: bf73a8fc20f143a3c4ebddcf97fc3663
name: BF73A8FC20F143A3C4EBDDCF97FC3663.mlw
sha1: a9b78a8c9efda6ee9574563893d97d5f17a95bec
sha256: 003bd2ca89efc808a6f5e607f1d19c2d5ca1d629dfef3f324a9fbea0ce933fd7
sha512: 26c52719843b4d96b03ac6fd64c217f525607c44f60dbcabb2d42086511b17fee7c9ed985218188f8c631c12131abe013c85d83ccc429d5f23cb5269b22504b5
ssdeep: 3072:tpfqAxp7Trv/hQjtXCIiXZ4PAfTPKUHUr4QiKVgkpvGzyCmeM3TMNwTSQDV:tpfbfTbpOCVXC4fT3BK6kVnC+oNwTSQV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Cerbu.83906 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.83906
FireEyeGeneric.mg.bf73a8fc20f143a3
McAfeeArtemis!BF73A8FC20F1
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0049f6ae1 )
BitDefenderGen:Variant.Cerbu.83906
K7GWRiskware ( 0049f6ae1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Zenpak.gen
Ad-AwareGen:Variant.Cerbu.83906
SophosMal/EncPk-APV
DrWebTrojan.DownLoader35.56107
InvinceaML/PE-A + Mal/EncPk-APV
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Cerbu.83906 (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.Cerbu.D147C2
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataGen:Variant.Cerbu.83906
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34634.2mX@aSuLnml
ALYacGen:Variant.Cerbu.83906
MAXmalware (ai score=81)
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.94 (RDML:N8LSq9w2EIsZdOvoIh4olA)
eGambitPE.Heur.InvalidSig
FortinetW32/Kryptik.GLWT!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.c9efda
Qihoo-360Win32/Trojan.716

How to remove Cerbu.83906?

Cerbu.83906 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment