Malware

Cerbu.87685 removal

Malware Removal

The Cerbu.87685 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.87685 virus can do?

  • Unconventionial language used in binary resources: Japanese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Cerbu.87685?


File Info:

name: F6F7372F62D740A8AA54.mlw
path: /opt/CAPEv2/storage/binaries/a5b06c70f3382f84aa6e804f01e4d3e1f6f6364c97ccf8d05d6aa50f93ebe967
crc32: 2F98FDF9
md5: f6f7372f62d740a8aa5457acdbead976
sha1: 69e7534f6aa2aaa21ca254e2f7e6090b564e84c0
sha256: a5b06c70f3382f84aa6e804f01e4d3e1f6f6364c97ccf8d05d6aa50f93ebe967
sha512: acd2d7181af3e0487b1e86cd616eb5c984c7452bf1f7a009e0e087ccf96bbb7dca7f3bb1139be9cdfb57e3214991f955d748fb032a9f20d2389efe6ea20709a3
ssdeep: 12288:I4TgQt/tmlmV729V0RN5lZeYYszFxCcPt5BxjuhzkVNZ:9gI/0u298nnCoa+rZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183F46B63DBDB9456F76A5FFC324B18182C2B089469C70C28DE717F6CD7C4106B2626AE
sha3_384: b3a4bc0a4396d9fc30fc8e21af5f9c4c0328e109669edca0ad4e6db9562279920bb7a99805ce5c328c57e527e26b544c
ep_bytes: 60e8000000005d81ed4cd545008dbd55
timestamp: 2010-06-02 06:07:44

Version Info:

Comments:
CompanyName: NEXTON
FileDescription: LC-ScriptEngine ver.1.630
FileVersion: 1.00
InternalName: LCSE1.630
LegalCopyright: Copyright (C) Nexton 2003
LegalTrademarks:
OriginalFilename: LCSEBODY.EXE
PrivateBuild:
ProductName: LC-ScriptEngine
ProductVersion: 1.00
SpecialBuild:
Translation: 0x0411 0x04b0

Cerbu.87685 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f6f7372f62d740a8
McAfeeGenericRXAA-AA!F6F7372F62D7
CylanceUnsafe
VIPRETrojan-PWS.Win32.IW.a (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/XPACK.d49e3e2b
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kazy.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9881982-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Cerbu.87685
NANO-AntivirusTrojan.Win32.Crypted.cmwxmr
MicroWorld-eScanGen:Variant.Cerbu.87685
TencentWin32.Trojan.Agent.Egeh
Ad-AwareGen:Variant.Cerbu.87685
SophosMal/Generic-R + Mal/PWS-IW
ComodoTrojWare.Win32.Rouge.KDVS@4pfb39
ZillyaTrojan.Generic.Win32.645233
McAfee-GW-EditionBehavesLike.Win32.Infected.bm
EmsisoftGen:Variant.Cerbu.87685 (B)
IkarusVirus.Win32.Heur
GDataGen:Variant.Cerbu.87685
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.D41479
ArcabitTrojan.Cerbu.D15685
MicrosoftTrojan:Win32/Occamy.CA5
AhnLab-V3Trojan/Win32.Genome.R35626
BitDefenderThetaGen:NN.ZexaF.34084.Tm1@auGUZgdG
ALYacGen:Variant.Cerbu.87685
MAXmalware (ai score=88)
VBA32Trojan.Occamy
ZonerProbably Heur.ExeHeaderP
RisingTrojan.Generic@ML.100 (RDML:EVAZlkgpU9qxF5uaZj90+A)
YandexTrojan.GenAsa!tDUT9Ogvp/k
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_85%
Cybereasonmalicious.f62d74
PandaTrj/Genetic.gen

How to remove Cerbu.87685?

Cerbu.87685 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment