Categories: Malware

What is “Cerbu.114502”?

The Cerbu.114502 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.114502 virus can do?

  • Anomalous binary characteristics

How to determine Cerbu.114502?


File Info:

crc32: 5DE5AC6Cmd5: f00cdd7eb3d1e409dfcf7caa9d2e0a1dname: F00CDD7EB3D1E409DFCF7CAA9D2E0A1D.mlwsha1: d959b52f4e1e94e2c9acfe4d903b4808be8a4b82sha256: 1da6f174db293014500e9c9432b0e75a0fde148c81d095cf75ec49c52c444308sha512: 03fcc926b98e1501ea64ff5fc60ca625e1b2957b5bb7b535bb31f298f3d2a339f7cf9c86ac0629f32133e27c3cd0c0723f3b686165923235c593a35edbd76c14ssdeep: 12288:9JX2wWBw8AwSfxL/2Dc3jDLLmt0LDQewsAjRoAwSfxL/2Dc3jDLLmt0LDQewsAju:9J2whaewsAjraewsAjutype: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

0: [No Data]

Cerbu.114502 also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Gen:Variant.Cerbu.114502
Sangfor Trojan.Win32.Save.a
Alibaba Virus:Win32/Ransomware.fadb6a21
APEX Malicious
Avast Win64:Malware-gen
ClamAV Win.Ransomware.WannaCry-9856297-0
BitDefender Gen:Variant.Cerbu.114502
MicroWorld-eScan Gen:Variant.Cerbu.114502
Ad-Aware Gen:Variant.Cerbu.114502
McAfee-GW-Edition RDN/Generic.grp
FireEye Gen:Variant.Cerbu.114502
Emsisoft Gen:Variant.Cerbu.114502 (B)
Jiangmin TrojanDropper.Agent.goxk
Microsoft PUA:Win32/Puamson.A!ml
GData Gen:Variant.Cerbu.114502
McAfee RDN/Generic.grp
MAX malware (ai score=82)
TrendMicro-HouseCall TROJ_GEN.R002H06IK21
Ikarus Virus.Win32.VB
MaxSecure Trojan.Malware.121218.susgen
Fortinet W64/Autorun.DA!tr
AVG Win64:Malware-gen
Paloalto generic.ml

How to remove Cerbu.114502?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago