Malware

Cerbu.187826 removal guide

Malware Removal

The Cerbu.187826 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.187826 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Cerbu.187826?


File Info:

name: 2C2154FF52B84E2BED13.mlw
path: /opt/CAPEv2/storage/binaries/29fd2f6b845a757d16f7ab0129fe4b35a546ee5327dbb75307da71a44954be98
crc32: B09654D8
md5: 2c2154ff52b84e2bed13033661369e59
sha1: 033a1689ebd9e857cda14b69aed73d8af3fa90df
sha256: 29fd2f6b845a757d16f7ab0129fe4b35a546ee5327dbb75307da71a44954be98
sha512: 1e9ebfe16114e45a076d44d9f925efb9ff0f1247633ef36f1c653d35e31297fd514d609f870dfa3f59343567e18be341d817d57fbfcfe92b55f019ca52717fbc
ssdeep: 6144:RIKCwfESmMh70jOzhkMsiPMbKBlYJMcCPXxCVf4N6ioDTRYXBdI7K:XCTiQjOzmCxwLCxCVqEDTRGB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BD46C02B5A2A0F5C76A74B00D6BEB3FE6768A024F15CFC3BB64DD1D69321809A37517
sha3_384: 997ebe493d1ea046934c969d4688766ae2d5bb5bf84fd5ccc307e6f5a9a43e4c32cc2178381663c838c48951e906a245
ep_bytes: 558bec6aff68488c4600682c82440064
timestamp: 2013-03-09 14:11:42

Version Info:

0: [No Data]

Cerbu.187826 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Cerbu.187826
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Cerbu.187826
Cybereasonmalicious.9ebd9e
ArcabitTrojan.Cerbu.D2DDB2
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Cerbu.187826
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Cerbu.187826 (B)
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.2c2154ff52b84e2b
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.azxsm
GoogleDetected
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Emotet
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.15IBL0F
VaristW32/Trojan.CLL.gen!Eldorado
BitDefenderThetaGen:NN.ZexaF.36792.MqZ@aywkv6
ALYacGen:Variant.Cerbu.187826
VBA32Win32.Trojan.Hoster.Heur
Cylanceunsafe
RisingTrojan.Generic@AI.99 (RDML:D6ZPTk+AC+8j0930D58S7A)
YandexTrojan.GenAsa!Wv2dZA17YHc
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Cerbu.187826?

Cerbu.187826 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment