Malware

Cerbu.86577 (file analysis)

Malware Removal

The Cerbu.86577 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.86577 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Cerbu.86577?


File Info:

name: 5F8B3E7B89A87E3CB133.mlw
path: /opt/CAPEv2/storage/binaries/b424c869a3f9a081e35739ee5327e6c9ca2d5378c53d2c7fb4b6f92971b38957
crc32: 42882082
md5: 5f8b3e7b89a87e3cb133d749b47e4657
sha1: 3922e3451190ff8525874444e7e1ff3386bb3e30
sha256: b424c869a3f9a081e35739ee5327e6c9ca2d5378c53d2c7fb4b6f92971b38957
sha512: de794b483d838c5547540928d6a4849f93b707d12bac4943877ff98bf511c5c9cbdcf29f867638c9f11e113f89df1cfb099361708cf3b9bbad75e900c22b9675
ssdeep: 6144:hQr6svf9QFbEmA8icTrrgC77xVnfi5Ra9:irXVQFbA8i6X7dVfz9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF445B21A7A0C434F4B626B889B583FDA939BD61BF34D8CB52D02AEE56346D5DC30347
sha3_384: b827d7a50aafe1218534897ff85a3475dcf66c416a8a551092226cb261305c31a0fb3ded3d19b73e03365c3ddbc7d53b
ep_bytes: 8bff558bece866a10000e8110000005d
timestamp: 2015-01-21 04:47:59

Version Info:

0: [No Data]

Cerbu.86577 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba.153
MicroWorld-eScanGen:Variant.Cerbu.86577
FireEyeGeneric.mg.5f8b3e7b89a87e3c
CAT-QuickHealTrojan.Generic.B4
ALYacGen:Variant.Cerbu.86577
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 004bda461 )
BitDefenderGen:Variant.Cerbu.86577
K7GWTrojan ( 004bda461 )
Cybereasonmalicious.b89a87
BitDefenderThetaGen:NN.ZexaF.34114.puW@amIv!Jhi
VirITTrojan.Win32.Tinba.FX
CyrenW32/Yakes.BX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DFIP
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Yakes.kyyp
NANO-AntivirusTrojan.Win32.Yakes.dtscnv
TencentMalware.Win32.Gencirc.10b6d284
Ad-AwareGen:Variant.Cerbu.86577
SophosML/PE-A
ZillyaTrojan.Yakes.Win32.35637
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
EmsisoftGen:Variant.Cerbu.86577 (B)
GDataGen:Variant.Cerbu.86577
JiangminTrojan.Yakes.aaeh
AviraHEUR/AGEN.1138861
Antiy-AVLTrojan/Generic.ASMalwS.1272E24
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeGenericR-NHJ!5F8B3E7B89A8
MAXmalware (ai score=89)
VBA32Trojan.Yakes
MalwarebytesMalware.AI.4224967066
PandaTrj/Genetic.gen
APEXMalicious
RisingDownloader.Dofoil!8.322 (RDMK:cmRtazohQbJ4XbQ4+766v6kflifn)
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AC.1F3DC8
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Cerbu.86577?

Cerbu.86577 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment