Malware

Cerbu.158806 removal tips

Malware Removal

The Cerbu.158806 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.158806 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Cerbu.158806?


File Info:

name: D3026832F64BC488D34C.mlw
path: /opt/CAPEv2/storage/binaries/74755cbf1d48e61d99a6ca754ec9815790795b1cf887c336bcc4056eb7f365fd
crc32: 3B5FB0D4
md5: d3026832f64bc488d34c4fc95eeb1456
sha1: 1551cd77a259d43dcdfed901b0f7aad61447c63f
sha256: 74755cbf1d48e61d99a6ca754ec9815790795b1cf887c336bcc4056eb7f365fd
sha512: 7708279c9454f2b95df6b0741fce68b678a3aa827a642942a2c3ffe606e9112978dd44524968c81825c0014d2eb01e50ea84f7e442f571736a4db0d51b2415fc
ssdeep: 98304:G0Yv5QMiKiCjvOkbbKySB5lN/2y3QpCIH:ivSRK9jWkHDSn/2yg0E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB06337AFCAAAA72C2B15C741C2798710376FEDA0738E55172CDA263DC620D201DD96F
sha3_384: 481b58eed6996c53d30dedd128c09b0da517bab9d331cd4acd84b0940b8b8738520686759bd9979bed2d144968e2ef1f
ep_bytes: 558bec83c4d453565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName:
FileDescription: PrintFolders Setup
FileVersion:
InternalName:
OriginalFilename:
ProductName:
ProductVersion:
Translation: 0x0409 0x04e4

Cerbu.158806 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Injuke.16!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader45.31779
MicroWorld-eScanGen:Variant.Cerbu.158806
FireEyeGen:Variant.Cerbu.158806
SkyhighBehavesLike.Win32.ObfuscatedPoly.wc
ALYacGen:Variant.Cerbu.158806
SangforDropper.Win32.Injuke.V5tq
K7AntiVirusTrojan ( 005722fe1 )
AlibabaTrojanDropper:Win32/Injuke.48f1a628
K7GWTrojan ( 005722fe1 )
ArcabitTrojan.Cerbu.D26C56
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Injuke.gfqx
BitDefenderGen:Variant.Cerbu.158806
AvastNSIS:Adware-AEK [Adw]
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1359091
VIPREGen:Variant.Cerbu.158806
TrendMicroTROJ_GEN.R002C0DBQ24
EmsisoftGen:Variant.Cerbu.158806 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Injuke.rda
VaristW32/Cerbu.BM.gen!Eldorado
AviraHEUR/AGEN.1359091
Antiy-AVLTrojan/Win32.Injuke
KingsoftWin32.Hack.Agent.gen
MicrosoftTrojan:Win32/Injuke!MTB
ZoneAlarmUDS:Trojan.Win32.Injuke.gfqx
GDataGen:Variant.Cerbu.158806
AhnLab-V3Downloader/Win.BeamWinHTTP.R537997
McAfeeArtemis!D3026832F64B
MAXmalware (ai score=87)
VBA32TrojanDownloader.Ajent
MalwarebytesAdware.Agent
TrendMicro-HouseCallTROJ_GEN.R002C0DBQ24
TencentWin32.Trojan.Injuke.Mqil
FortinetW32/Agent.SLC!tr.dldr
AVGNSIS:Adware-AEK [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Cerbu.158806?

Cerbu.158806 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment