Malware

Cerbu.125963 removal tips

Malware Removal

The Cerbu.125963 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.125963 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Cerbu.125963?


File Info:

name: 3927557CAD00BCBF21C0.mlw
path: /opt/CAPEv2/storage/binaries/278e194cbc3df2a99badb995a91a8c5f819fae8538b989922b85ce8fc67f034f
crc32: BB6EAD3B
md5: 3927557cad00bcbf21c070edad7c605a
sha1: 9e31790d8e881b2519d71ca078d361cbed961c42
sha256: 278e194cbc3df2a99badb995a91a8c5f819fae8538b989922b85ce8fc67f034f
sha512: 98e8631fd3b9acbb01d7595d610e60afc19ab8bf9cfe8b3c93b7e59d5c5998e565a054f9804ea8c7fcb3cfd4e90c185e319352be804c42a859de57aa913531ba
ssdeep: 6144:W/FYWoonytOUCGR+Tyic/FYWobOUCGR+Tyic/FYWoony0:qFZoog8VXgFZob8VXgFZooN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C94F873E94949A0C6113530169D6721EB39ED2E0954871A2FBCDF342A78FB1723CABD
sha3_384: 0e9f430a8ccb18ef84588d01de4c39a8a275212f7c74fd43fbadaf254a13cdbc8266c89d02b25afb23ec4ad7b9906c3b
ep_bytes: e874060000e97afeffff558becf64508
timestamp: 2016-06-04 12:46:39

Version Info:

0: [No Data]

Cerbu.125963 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.547
MicroWorld-eScanGen:Variant.Cerbu.125963
FireEyeGen:Variant.Cerbu.125963
ALYacGen:Variant.Cerbu.125963
SangforTrojan.Win32.Save.a
Cybereasonmalicious.cad00b
BitDefenderThetaAI:Packer.15F1EB2720
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Worm.Vindor-9886047-0
BitDefenderGen:Variant.Cerbu.125963
NANO-AntivirusTrojan.Win32.Pajetbin.ixsrfv
AvastWin32:VB-FBX
Ad-AwareGen:Variant.Cerbu.125963
EmsisoftGen:Variant.Cerbu.125963 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gzwwt
Antiy-AVLTrojan/Generic.ASMalwS.3392F25
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Cerbu.D1EC0B
GDataGen:Variant.Cerbu.125963
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R448482
McAfeeRDN/Generic.dx
MAXmalware (ai score=85)
VBA32Trojan.Downloader
MalwarebytesMalware.AI.3696146603
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:VB-FBX

How to remove Cerbu.125963?

Cerbu.125963 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment