Trojan

Trojan:MSIL/Cerbu.AMBC!MTB removal instruction

Malware Removal

The Trojan:MSIL/Cerbu.AMBC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Cerbu.AMBC!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Cerbu.AMBC!MTB?


File Info:

name: 83E807860C353DC4FF26.mlw
path: /opt/CAPEv2/storage/binaries/293ca69ef91809d6baed46c2aeab2bf7982c254fec4b6dd24c93d7832421485f
crc32: 3FA04161
md5: 83e807860c353dc4ff26e9e9a40905ef
sha1: 2d3d955aadbfe99676b024da0d0db2b92124e12c
sha256: 293ca69ef91809d6baed46c2aeab2bf7982c254fec4b6dd24c93d7832421485f
sha512: 5b9ca7d516a9d3c367293229555f8433dcf0260a439c2648402ad52c572b4454702ed232aea0cefcd0bdf31617e4d22cdad93976c8087b7446d06195672c2f22
ssdeep: 1536:lN9U1OXrUWe35dXEAozR4ryQdSL7TV2+OWYJOjq2PbGccT+rs6+z6QlUQ:l7U1OXMd8UdSLl3OzJO5S6w5r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12FA38D12F3A81E3BCACF437DD8721A00473092575457CB6C4EE58A9E59ABBC8C7127A7
sha3_384: 0d3d5fc25a3ee8ea0ed07a0fcb98c4600d844583a7706bdcdea63787a7d3aa77c134c23ab43c271459b13f0f9f1f4161
ep_bytes: ff250020400000000000000000000000
timestamp: 2064-11-23 16:06:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: NiceShrimps
FileVersion: 1.0.0.0
InternalName: NiceShrimps.exe
LegalCopyright: Copyright © 2024
LegalTrademarks:
OriginalFilename: NiceShrimps.exe
ProductName: NiceShrimps
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Cerbu.AMBC!MTB also known as:

LionicTrojan.Win32.Cerbu.a!c
MicroWorld-eScanTrojan.GenericKD.71628572
FireEyeTrojan.GenericKD.71628572
CAT-QuickHealTrojanDownloader.MSIL
SkyhighArtemis!Trojan
McAfeeArtemis!83E807860C35
Cylanceunsafe
SangforDownloader.Msil.Cerbu.Vemw
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:MSIL/Cerbu.a9a19f0a
ArcabitTrojan.Generic.D444F71C
BitDefenderThetaGen:NN.ZemsilF.36744.gm0@aixArkj
VirITTrojan.Win32.Genus.VDV
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.QII
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
BitDefenderTrojan.GenericKD.71628572
NANO-AntivirusTrojan.Win32.Packed2.kiyyvg
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.1401ad37
EmsisoftTrojan.GenericKD.71628572 (B)
F-SecureTrojan.TR/Dldr.Agent.lpozm
DrWebTrojan.Packed2.46243
VIPRETrojan.GenericKD.71628572
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
WebrootW32.Malware.Gen
VaristW32/MSIL_Agent.HNN.gen!Eldorado
AviraTR/Dldr.Agent.lpozm
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Troj.Undef.a
XcitiumMalware@#2tnra5gs0qq7x
MicrosoftTrojan:MSIL/Cerbu.AMBC!MTB
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Agent.gen
GDataTrojan.GenericKD.71628572
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.C5587743
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.71628572
MAXmalware (ai score=99)
MalwarebytesTrojan.Crypt
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.F0D1C00BD24
RisingDownloader.Agent!8.B23 (CLOUD)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.73433372.susgen
FortinetMSIL/Agent.QII!tr.dldr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.aadbfe
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/Cerbu.AMBC!MTB?

Trojan:MSIL/Cerbu.AMBC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment