Malware

Cerbu.186521 removal instruction

Malware Removal

The Cerbu.186521 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.186521 virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Cerbu.186521?


File Info:

name: 8540714855B40993D09B.mlw
path: /opt/CAPEv2/storage/binaries/f861dafce775cbaa815e973d590c522aa3fa1c1bae842b56020ee8850ab5d5aa
crc32: 8D6CD14A
md5: 8540714855b40993d09b0f01cf4cc7be
sha1: edaddfec48c4c5573c43b9a6510525da24d9ce4e
sha256: f861dafce775cbaa815e973d590c522aa3fa1c1bae842b56020ee8850ab5d5aa
sha512: 25fd4f3a36b256949a13b09f294b3f4a3b580b6995ab6a04806e914577cc692430348344c264ac7da7b47c8ebbbb4ef6da616b0c06ea65c4063c0bbcb703d0e0
ssdeep: 48:qHupGeMcCB96DrhWHR0FiIsipZlM+u+eAPMDQHpyuLv6om+TBVL:PMXB0rw0MI/pwbdMBVL
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T18691513543C31671D188027A7EFE2EDD82289F19536244CF868A24B31D257CB7EB2E67
sha3_384: 60d3bb80cd3e6eb856455b434f4fce48f235bcb9c5b88caf8437e8026b7e709b33caa9ec8756cdfa02e9f03a3b420d09
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-07-14 11:06:17

Version Info:

0: [No Data]

Cerbu.186521 also known as:

BkavW32.FamVT.DebrisA.Worm
MicroWorld-eScanGen:Variant.Cerbu.186521
FireEyeGeneric.mg.8540714855b40993
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!8540714855B4
ALYacGen:Variant.Cerbu.186521
Cylanceunsafe
ZillyaWorm.DebrisGen.Win32.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Debris.ea07c6f2
K7GWTrojan ( 0045a1fd1 )
K7AntiVirusEmailWorm ( 0040f50c1 )
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@aizTgvp
VirITTrojan.Win32.Generic.BCTP
SymantecW32.Dromedan
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Bundpil.CK
APEXMalicious
TrendMicro-HouseCallWORM_GAMARUE.SMF
ClamAVWin.Worm.Gamarue-6803704-0
KasperskyWorm.Win32.Debris.abw
BitDefenderGen:Variant.Cerbu.186521
NANO-AntivirusTrojan.Win32.Andromeda.cqkyah
AvastWin32:Sg-F [Trj]
TencentWorm.Win32.Debris.b
TACHYONWorm/W32.Debris.4608.B
EmsisoftGen:Variant.Cerbu.186521 (B)
BaiduWin32.Worm.Agent.q
F-SecureWorm.WORM/Gamarue.409654
DrWebTrojan.Starter.3056
VIPREGen:Variant.Cerbu.186521
TrendMicroWORM_GAMARUE.SMF
SophosW32/Gamarue-BJ
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Cerbu.186521
JiangminTrojan/Generic.aynxm
Webroot
VaristW32/Csyr.C.gen!Eldorado
AviraWORM/Gamarue.409654
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.996
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
ArcabitTrojan.Cerbu.D2D899
ViRobotTrojan.Win32.Agent.Gen.D
ZoneAlarmWorm.Win32.Debris.abw
MicrosoftWorm:Win32/Gamarue.AB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R74794
McAfeeDownloader-FOB!8540714855B4
GoogleDetected
MAXmalware (ai score=83)
VBA32Worm.Gamarue.1813
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Injector.AV
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
YandexTrojan.GenAsa!h7EM2NcKRv0
IkarusWorm.Win32.Gamarue
MaxSecureWorm.Debris.Gen
FortinetW32/Bundpil.AA!tr
AVGWin32:Sg-F [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.16f22e53

How to remove Cerbu.186521?

Cerbu.186521 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment