Malware

Cerbu.183968 (B) malicious file

Malware Removal

The Cerbu.183968 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.183968 (B) virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Cerbu.183968 (B)?


File Info:

name: 78C3649E135792EA9B12.mlw
path: /opt/CAPEv2/storage/binaries/eb707ab9173ad8ac83b7d05efd530815fce379b0243f7d96d1aa6e4ce7a0c8ab
crc32: DFF13596
md5: 78c3649e135792ea9b122007027a7326
sha1: da51ea2eb02c92a7b66dfb734012a54f45a59618
sha256: eb707ab9173ad8ac83b7d05efd530815fce379b0243f7d96d1aa6e4ce7a0c8ab
sha512: e42f9ce07308988e8b8f7f0c1c6b46b1d9864498bc68c63ef46693977a43b234dab58923f08c8d0d86102b44349a806961a79a7c6e4d41bebfe0552353de4780
ssdeep: 1536:GCSwWEt45NA2Pi3w8m31cib4LLAtGQcutqq3IHkTA65dHrVvpxyTf:GCSwWV6lbJLup9zA659dpxW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F214F61166008475F7590B305A16FAE04969AC3D16E4FA8FF7B87E3A5D321C39AB324F
sha3_384: ad1fa709a60bb6ae2694138e9a99868b2e3356448fc065479e3c76772140d531be4052a106696fef7b1a2e2abebbab28
ep_bytes: 081000008b178b84241010000053558b
timestamp: 2014-07-05 10:49:27

Version Info:

0: [No Data]

Cerbu.183968 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.183968
CAT-QuickHealTrojan.Beaugrit.14262
SkyhighBehavesLike.Win32.Generic.cm
McAfeeTrojan-Urelas!78C3649E1357
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Cerbu.183968
SangforVirus.Win32.Save.a
BitDefenderGen:Variant.Cerbu.183968
Cybereasonmalicious.eb02c9
BaiduWin32.Trojan.Urelas.a
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Urelas-6717394-0
RisingTrojan.Urelas!1.BE13 (CLASSIC)
SophosML/PE-A
F-SecureTrojan.TR/Patched.Ren.Gen
TrendMicroTROJ_GEN.R03BC0PK923
FireEyeGeneric.mg.78c3649e135792ea
EmsisoftGen:Variant.Cerbu.183968 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/Urelas.DK.gen!Eldorado
Antiy-AVLTrojan/Win32.Urelas.aa
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.Urelas.ASE@5izxb0
ArcabitTrojan.Cerbu.D2CEA0
SUPERAntiSpywareTrojan.Agent/Gen-Urelas
GDataWin32.Trojan.PSE.122A5Z1
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36792.myY@aqKEQO
ALYacGen:Variant.Cerbu.183968
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0PK923
TencentTrojan.Win32.Urelas.16000161
IkarusTrojan.Win32.Beaugrit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.49CA!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Cerbu.183968 (B)?

Cerbu.183968 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment