Adware

Adware.Cerbu.74617 removal

Malware Removal

The Adware.Cerbu.74617 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Cerbu.74617 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine Adware.Cerbu.74617?


File Info:

name: 7CEB9DE540D3ACE66879.mlw
path: /opt/CAPEv2/storage/binaries/3023b0477cd4d6402fec5834dd733e83e5cd8651cd3dbf5dd5c6428ed5e03542
crc32: 7378D8D5
md5: 7ceb9de540d3ace66879605cb903e563
sha1: 166b2d9c7b755a9d521b7da7c0f46679ce965a48
sha256: 3023b0477cd4d6402fec5834dd733e83e5cd8651cd3dbf5dd5c6428ed5e03542
sha512: 9ca316363e3f8e09f61fc27627fcb701ae05ad1a6bcad9f79857b7e3a64e552401b4e83ee161b8f9d69a567b5ead40680f878863172e256555088524849e5383
ssdeep: 196608:6M/W/jM/OQzVSiCvwDGBZ2YLKR/XthnOGZQs3Xku0p6cg7wgtqCKi1f3DvmYr0q2:91/nSvwqBZ2YLw99ZQsRk64gtqCKioq2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4866C6672D1438DB4C939A8AE17E3F9868893F24473E785943D34A3EB49B140D5ECF8
sha3_384: 7700f9661366306288fa1c3a732e8e3ef68c3473fe0a77c26c11ea4fe9bc31605ebd011b1577fe8c2a961e26f9fd7e67
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-04-08 19:47:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: One True Updater Company
FileDescription: 0ne TrueUpdater
FileVersion: 1.0.0.1
InternalName: OneUpdater.exe
LegalCopyright: © One True Updater Inc 2019
LegalTrademarks:
OriginalFilename: OneUpdater.exe
ProductName: 0ne True Updater
ProductVersion: 1.0.0.1
Assembly Version: 1.0.0.1

Adware.Cerbu.74617 also known as:

MicroWorld-eScanGen:Variant.Adware.Cerbu.74617
FireEyeGeneric.mg.7ceb9de540d3ace6
CAT-QuickHealPUA.WacapewFC.S20327581
McAfeeArtemis!7CEB9DE540D3
SangforAdware.Win32.AdwareSig.at
AlibabaAdWare:Win32/OpenSUpdater.dc7cea94
CyrenW32/Trojan.FKL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.OpenSUpdater.D
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.MSIL.Opesup.gen
BitDefenderGen:Variant.Adware.Cerbu.74617
NANO-AntivirusRiskware.Win32.OpenSUpdater.iannnh
AvastWin32:AdwareSig [Adw]
Ad-AwareGen:Variant.Adware.Cerbu.74617
EmsisoftApplication.Updater (A)
DrWebAdware.Downware.19643
McAfee-GW-EditionArtemis!PUP
SentinelOneStatic AI – Malicious PE
SophosVOMPT OneUpdater (PUA)
APEXMalicious
GDataGen:Variant.Adware.Cerbu.74617
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1137248
Antiy-AVLTrojan/Generic.ASMalwS.3103B73
ArcabitTrojan.Adware.Cerbu.D12379
ViRobotAdware.Specialsearchoffer.8474920.I
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 99)
AhnLab-V3PUP/Win32.Helper.R305991
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Adware.Cerbu.74617
MAXmalware (ai score=66)
MalwarebytesAdware.SpecialSearchOffer
FortinetAdware/OpenSUpdater
WebrootW32.Adware.Gen
AVGWin32:AdwareSig [Adw]

How to remove Adware.Cerbu.74617?

Adware.Cerbu.74617 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment