Malware

Cerbu.187591 removal tips

Malware Removal

The Cerbu.187591 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.187591 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Cerbu.187591?


File Info:

name: 7F16851C6D15F25A50C5.mlw
path: /opt/CAPEv2/storage/binaries/83ced3852ec7db41320f31193a58098f710dc417e7d2be12ef0b0a671b6132da
crc32: 76BBF750
md5: 7f16851c6d15f25a50c57d96ae692699
sha1: 92760d2d3a82dc33b6791faacdda42e46111daeb
sha256: 83ced3852ec7db41320f31193a58098f710dc417e7d2be12ef0b0a671b6132da
sha512: f905f1f97d6a9858ce83ecad8d56915af9f009be7828f07587c2e57f5958974f16ae09d1f9df9656badcb5fdc20d85c26c50798202635b160269230888eb638f
ssdeep: 24576:JpniAqtZuhM6s1Mq0vQ43eTzyBpiHWc9bqQI2pV+25sQ:TiA6ZuhMZL0X3mz+pAb7EjQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158352343A699CE76F45399B09D21E4F107733E0AAA3A942F196D3F863F3D174898036D
sha3_384: 2a4113b2ca4d95d5043551ee43a5df4bbe1273e59f809be635e9f9092cbe0647d83c836f7bbf3f44a705466914103609
ep_bytes: 558bec83c4d453565733c08945f08945
timestamp: 2023-08-21 09:01:56

Version Info:

Comments: This installation was built with Inno Setup: http://www.innosetup.com
CompanyName:
FileDescription: UL Previewer Setup
FileVersion:
InternalName:
OriginalFilename:
ProductName:
ProductVersion:
Translation: 0x0409 0x04e4

Cerbu.187591 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Windigo.4!c
MicroWorld-eScanGen:Variant.Cerbu.187591
FireEyeGen:Variant.Cerbu.187591
McAfeeArtemis!7F16851C6D15
Cylanceunsafe
SangforDropper.Win32.Agent.Vyjh
K7AntiVirusTrojan ( 005722f11 )
K7GWTrojan ( 005722f11 )
ArcabitTrojan.Cerbu.D2DCC7
CyrenW32/ABRisk.NUTW-4217
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
TrendMicro-HouseCallTROJ_GEN.R002C0XHQ23
KasperskyTrojan-Proxy.Win32.Windigo.hu
BitDefenderGen:Variant.Cerbu.187591
AvastWin32:Malware-gen
TencentWin32.Trojan-Proxy.Windigo.Hajl
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Nekark.kmzxi
DrWebTrojan.MulDrop23.2808
VIPREGen:Variant.Cerbu.187591
TrendMicroTROJ_GEN.R002C0XHQ23
McAfee-GW-EditionBehavesLike.Win32.ObfuscatedPoly.tc
EmsisoftGen:Variant.Cerbu.187591 (B)
JiangminTrojan.Injuke.sia
AviraTR/AD.Nekark.kmzxi
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan-Proxy.Win32.Windigo.hu
GDataGen:Variant.Cerbu.187591
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Malware-gen.R582708
MalwarebytesNeshta.Virus.FileInfector.DDS
APEXMalicious
FortinetW32/Agent.SLC!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Cerbu.187591?

Cerbu.187591 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment