Malware

Cerbu.118526 removal

Malware Removal

The Cerbu.118526 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.118526 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Cerbu.118526?


File Info:

name: 3DAD1B6D357D6F7A0666.mlw
path: /opt/CAPEv2/storage/binaries/576d7e4e1049ae55a707f3ec168d3b1c5896326600fcbb94cfd37ebb23364219
crc32: 87933734
md5: 3dad1b6d357d6f7a06661b6d0a8192a6
sha1: d4f2b6198fcfadaa7960bb412cbb45a74c131f23
sha256: 576d7e4e1049ae55a707f3ec168d3b1c5896326600fcbb94cfd37ebb23364219
sha512: 283e51cad7b3e2930a79460e5ce34334d5ef6e445846b2665dfb653f7d2d7135a343c632c74ad1302cdd2ad4b7bed8a259f73038b09a6d20df6e17cdcb6309b4
ssdeep: 96:mOSVQkwo5ZsDCt/aM5TxjosxntvnOzNt:EVx1bsc/aMxNDI
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T102C1D7066BD94B3EF97607710AF343516339FE216A6B5F1E34D0031AAC137449A239B0
sha3_384: 2d9b64069ec0a3723d3fb7a9d73f865760a1dcd3efa6cec721bec62ab6ccde98fa2e8d467b7249ca66b25ded479c6e35
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-29 13:51:44

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 2.exe
LegalCopyright:
OriginalFilename: 2.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Cerbu.118526 also known as:

MicroWorld-eScanGen:Variant.Cerbu.118526
FireEyeGeneric.mg.3dad1b6d357d6f7a
McAfeeRDN/Generic.dx
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderThetaGen:NN.ZemsilCO.34062.am0@aCb5J0d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Rozena.FE
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
BitDefenderGen:Variant.Cerbu.118526
AvastFileRepMalware
Ad-AwareGen:Variant.Cerbu.118526
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Cerbu.118526 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Rozena.jggse
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Cerbu.5632.F
GDataGen:Variant.Cerbu.118526
CynetMalicious (score: 100)
ALYacGen:Variant.Cerbu.118526
MAXmalware (ai score=89)
MalwarebytesTrojan.Agent.PGen
TrendMicro-HouseCallTROJ_GEN.R002H09KT21
FortinetPossibleThreat
AVGFileRepMalware
Cybereasonmalicious.98fcfa
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Cerbu.118526?

Cerbu.118526 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment