Categories: Malware

How to remove “Application.Cerbu.159610”?

The Application.Cerbu.159610 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Cerbu.159610 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Cerbu.159610?


File Info:

name: FAEC6ED7987E9F65361E.mlwpath: /opt/CAPEv2/storage/binaries/a3c6664371ba12a66314a3fb42ce29292d038736cecfe681ff415c9a1a388b6acrc32: 2E10ED2Bmd5: faec6ed7987e9f65361e10f6271bbc94sha1: b653297184c50d869b91d8f7b09b3d37feb35ebfsha256: a3c6664371ba12a66314a3fb42ce29292d038736cecfe681ff415c9a1a388b6asha512: 93dfb2bf29faf568001568f9be874e89ece5637e04182208847eea4c590d0e042ad1d5eabc1e7d9f09555483fc3f32ebeac1544baa8a0fc3345db64bddcfd095ssdeep: 49152:BFPBEnCz8DnddtELTsyeBLlj0LTLChQAztUf8mebVLOZN7O/d3Hfy0:BFPBRwDnddtKTsyZLTmumpmebVLOZNQatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T108D51263424C4BABF40C8DB4B742563999A2EC44F826DD7C0958B4EBA9FC30C56DD8F9sha3_384: f155c05a1f40521d32ef51e5c9e6e9c8d13ef140e289e002db4eabce00a80bbeeaa45d2b1d423c262e0d2d5b1e5b2644ep_bytes: 558bec83c4d453565733c08945f08945timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.comCompanyName: FileDescription: PrintFolders Setup FileVersion: InternalName: OriginalFilename: ProductName: ProductVersion: Translation: 0x0409 0x04e4

Application.Cerbu.159610 also known as:

Lionic Trojan.Win32.Cerbu.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Cerbu.159610
FireEye Gen:Variant.Application.Cerbu.159610
ALYac Gen:Variant.Application.Cerbu.159610
Cylance unsafe
VIPRE Gen:Variant.Application.Cerbu.159610
Sangfor Dropper.Win32.Injuke.Vmbt
K7AntiVirus Trojan ( 005722f11 )
Alibaba TrojanDropper:Win32/Injuke.c9c44db1
K7GW Trojan ( 005722f11 )
CrowdStrike win/grayware_confidence_60% (D)
Cyren W32/Agent.FME.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.SLC
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Injuke.gqvn
BitDefender Gen:Variant.Application.Cerbu.159610
Avast NSIS:Adware-AEK [Adw]
Tencent Win32.Trojan.Injuke.Fflw
Emsisoft Gen:Variant.Application.Cerbu.159610 (B)
F-Secure Trojan.TR/AD.Nekark.pdukw
DrWeb Trojan.DownLoader45.31779
McAfee-GW-Edition BehavesLike.Win32.ObfuscatedPoly.vc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
GData Gen:Variant.Application.Cerbu.159610
Avira TR/AD.Nekark.pdukw
Arcabit Trojan.Application.Cerbu.D26F7A
ViRobot Trojan.Win.Z.Cerbu.2897097
ZoneAlarm Trojan.Win32.Injuke.gqvn
Microsoft Trojan:Win32/GenusAgent.JL!MTB
AhnLab-V3 Trojan/Win.Malware-gen.R543788
McAfee GenericRXAA-FA!FAEC6ED7987E
MAX malware (ai score=76)
Malwarebytes Agent.Trojan.Dropper.DDS
TrendMicro-HouseCall TROJ_GEN.R002H0CCF23
Rising Trojan.SmokeLoader!1.E66C (CLASSIC)
MaxSecure Trojan.Malware.121218.susgen
Fortinet Riskware/Agent
AVG NSIS:Adware-AEK [Adw]
DeepInstinct MALICIOUS

How to remove Application.Cerbu.159610?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago