Malware

Cerbu.187743 malicious file

Malware Removal

The Cerbu.187743 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.187743 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Cerbu.187743?


File Info:

name: E52CA9C02315AA5B228E.mlw
path: /opt/CAPEv2/storage/binaries/aaa159d818eb5599484639a0e0b6b26851aafdb8126ce4fde71f79b361abddcd
crc32: 5ECABF97
md5: e52ca9c02315aa5b228e62bff9d9c817
sha1: af847f70b5fe219c5214230ff70459a992ed841b
sha256: aaa159d818eb5599484639a0e0b6b26851aafdb8126ce4fde71f79b361abddcd
sha512: f17be08a30660d350b8631a8653ccb72e2e155af8c7d43c891c40d6f56f75a98140a6aca3ea276ff695b04d5f79a1255ce22956eebd1a914ba612ed7f1eb37d2
ssdeep: 12288:SNTh92pPjOdokfqxLG7hAumMO+aRtZZQY6ZqKm:SNTh92IoKqBQuuA+arZZQY6Zq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102F48D12F5C240F7CA61103058AA2736EA36E6464B29CFE3D395DE785D27291BD3723B
sha3_384: 86034f821ebd0f6c10931064a8b49b5f8568ba2efe892a54e1ccd49eefb1b91ad79124761fd6d7b2deeb8f6f5b701162
ep_bytes: 558bec6aff684823490068d4a1460064
timestamp: 2012-07-23 10:18:16

Version Info:

0: [No Data]

Cerbu.187743 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.187743
ALYacGen:Variant.Cerbu.187743
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Cerbu.187743
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/Trojan.CLL.gen!Eldorado
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
BitDefenderGen:Variant.Cerbu.187743
AvastWin32:Evo-gen [Trj]
SophosGeneric ML PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGeneric.mg.e52ca9c02315aa5b
EmsisoftGen:Variant.Cerbu.187743 (B)
GDataWin32.Trojan.PSE.13YMLT9
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.993
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Cerbu.D2DD5F
MicrosoftTrojan:Win32/Emotet!ml
CynetMalicious (score: 100)
MAXmalware (ai score=87)
Cylanceunsafe
RisingTrojan.Generic@AI.97 (RDML:9lUTTkF7RpjfFQ1oX7JZzg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.36738.SqW@a4ufFIcb
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.0b5fe2
DeepInstinctMALICIOUS

How to remove Cerbu.187743?

Cerbu.187743 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment