Malware

Cerbu.141346 information

Malware Removal

The Cerbu.141346 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.141346 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Cerbu.141346?


File Info:

name: CDF1820BB1B16FDE39CC.mlw
path: /opt/CAPEv2/storage/binaries/de572b02bf321d01a8101633cc2ff2afccc31e3704d697bb63bcb1615c8b01a6
crc32: 1BDF8AD9
md5: cdf1820bb1b16fde39cc34252240b897
sha1: ba6b0f74f6b7859e2311b19b5f1e3095a5a791b9
sha256: de572b02bf321d01a8101633cc2ff2afccc31e3704d697bb63bcb1615c8b01a6
sha512: a2aaea7fe1d8c4bb8c942671567c1617dec9c4dd196f0e698e2289acd690988fb06f9cad8d670c28ebf9897c0e6b82bec59be009fa1f73df86ac775b1fb949d1
ssdeep: 48:qfAVqmtqcRH9rhWR0OCxPWE7+PIExj0beoXRSflLc3JqlGlSlKlIFm5RI1hil5lK:FtrRdrY0x7+PZtk2c3Jz5ux
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T198D11363C6C38EF1E7345A7A2FD61219A2DA0999873FB59120B164397CFC191BF23364
sha3_384: 516ce83c3e7880badb458761144ef1049e9c8f7cf1a2cbfdaaaf6bc54018d0004bddf92f7f31663e110d5594010c1582
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-06-27 18:32:25

Version Info:

0: [No Data]

Cerbu.141346 also known as:

BkavW32.FamVT.DebrisA.Worm
LionicWorm.Win32.Debris.lNQC
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.141346
FireEyeGeneric.mg.cdf1820bb1b16fde
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!CDF1820BB1B1
McAfeeDownloader-FOB!CDF1820BB1B1
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001140e1 )
BitDefenderGen:Variant.Cerbu.141346
K7GWTrojan ( 0001140e1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Cerbu.D22822
BaiduWin32.Worm.Agent.q
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Bundpil.AY
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Adware.Downware-241
KasperskyWorm.Win32.Debris.arma
AlibabaWorm:Win32/Debris.9fd3a898
NANO-AntivirusTrojan.Win32.Debris.chwrag
AvastWin32:Sg-C [Trj]
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
EmsisoftGen:Variant.Cerbu.141346 (B)
F-SecureWorm.WORM/Gamarue.358494
DrWebTrojan.MulDrop4.25343
VIPREGen:Variant.Cerbu.141346
TrendMicroWORM_GAMARUE.SMR
SophosW32/Gamarue-BI
IkarusWorm.Win32.Gamarue
JiangminWorm/Debris.v
VaristW32/Csyr.C.gen!Eldorado
AviraWORM/Gamarue.358494
MAXmalware (ai score=100)
Antiy-AVLWorm/Win32.Debris.id
KingsoftWin32.Worm.Debris.arma
XcitiumWorm.Win32.Bundpil.AY@4z9iaf
MicrosoftWorm:Win32/Gamarue!pz
ZoneAlarmWorm.Win32.Debris.arma
GDataGen:Variant.Cerbu.141346
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R73096
Acronissuspicious
BitDefenderThetaGen:NN.ZedlaF.36802.aq5@au!oE7i
ALYacGen:Variant.Cerbu.141346
VBA32Worm.Gamarue
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_GAMARUE.SMR
TencentWorm.Win32.Debris.c
YandexWorm.Bundpil!uAfw9MgKHj0
SentinelOneStatic AI – Malicious PE
FortinetW32/Bundpil.AA!tr
AVGWin32:Sg-C [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Bundpil.AY

How to remove Cerbu.141346?

Cerbu.141346 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment