Trojan

Trojan:MSIL/Cerbu.AMBC!MTB removal tips

Malware Removal

The Trojan:MSIL/Cerbu.AMBC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Cerbu.AMBC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Cerbu.AMBC!MTB?


File Info:

name: 9FCB75B777556A9DB95C.mlw
path: /opt/CAPEv2/storage/binaries/ccee5545c4179590e208b5dc0d9239b83921e06e40d2d741a861541bb42ac066
crc32: 6B3B258B
md5: 9fcb75b777556a9db95c789f9353843c
sha1: 07adbd68aaa678ef96699cd9f554ab14ba6b70ed
sha256: ccee5545c4179590e208b5dc0d9239b83921e06e40d2d741a861541bb42ac066
sha512: a4a05b82f28889ddae260803a55dfffb2ce2cd8c0b291b472ffe149750a0e323238b31764dd2a17ca02bed8ab816b495f5d2e1505a1a4a7bf3da17a447d21ed3
ssdeep: 768:xu4/W6ua+dwbBBm/gyzv3LNb8ukYbZPLv7anZsLbVHkid+:xu4ka+d/gC3L5d1jjsAVHE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T160234A01B3EC5332F9EF1F7768B641044331F6A67813D60E22D862958DB37508AE27AB
sha3_384: 404c3665a57bc80ed73e48acfd664b377fc0e82f86cd8e309371f4ef2ecef1fd77739ecc74877c906f8191e7717f7288
ep_bytes: ff250020400000000000000000000000
timestamp: 2085-04-29 02:47:36

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: GogMagogIsraelVsPalestine
FileVersion: 1.0.0.0
InternalName: GogMagogIsraelVsPalestine.exe
LegalCopyright: Copyright © 2024
LegalTrademarks:
OriginalFilename: GogMagogIsraelVsPalestine.exe
ProductName: GogMagogIsraelVsPalestine
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Cerbu.AMBC!MTB also known as:

BkavW32.Common.0D4A24B9
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.2683
MicroWorld-eScanGen:Variant.Ser.Zusy.4871
FireEyeGen:Variant.Ser.Zusy.4871
CAT-QuickHealTrojan.MsilFC.S32598951
SkyhighArtemis
McAfeeArtemis!9FCB75B77755
MalwarebytesTrojan.Crypt.MSIL
ZillyaTrojan.Kryptik.Win32.4588304
SangforTrojan.Msil.Kryptik.Vqdw
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:MSIL/Cerbu.b1160b04
K7GWRiskware ( 00584baa1 )
BitDefenderThetaGen:NN.ZemsilF.36804.cm0@aCSTckf
VirITTrojan.Win32.Genus.VEE
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/Kryptik.AKXG
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBL24
KasperskyHEUR:Exploit.MSIL.AmsiBypass.gen
BitDefenderGen:Variant.Ser.Zusy.4871
NANO-AntivirusExploit.Win32.Kryptik.kjcbjr
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.1402ba51
EmsisoftGen:Variant.Ser.Zusy.4871 (B)
F-SecureTrojan.TR/Kryptik.cpzdr
VIPREGen:Variant.Ser.Zusy.4871
TrendMicroTROJ_GEN.R002C0DBL24
SophosTroj/Krypt-ADS
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
JiangminTrojan.MSIL.apahg
GoogleDetected
AviraTR/Kryptik.cpzdr
VaristW32/MSIL_Kryptik.KPH.gen!Eldorado
KingsoftMSIL.Exploit.AmsiBypass.gen
MicrosoftTrojan:MSIL/Cerbu.AMBC!MTB
XcitiumMalware@#1my46dghzpjbw
ArcabitTrojan.Ser.Zusy.D1307
ViRobotTrojan.Win.Z.Kryptik.48128.D
ZoneAlarmHEUR:Exploit.MSIL.AmsiBypass.gen
GDataMSIL.Trojan.PSE.M8UMRF
AhnLab-V3Trojan/Win.Generic.C5586738
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Ser.Zusy.4871
Cylanceunsafe
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:bTJBxsmgG7h2u3lBgnCFuQ)
YandexTrojan.Igent.b1QF1q.1
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.214233357.susgen
FortinetMSIL/Kryptik.AKXG!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudExploit:MSIL/AmsiBypass.gen

How to remove Trojan:MSIL/Cerbu.AMBC!MTB?

Trojan:MSIL/Cerbu.AMBC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment