Malware

Cerbu.187826 (file analysis)

Malware Removal

The Cerbu.187826 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.187826 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Cerbu.187826?


File Info:

name: 0869CA7AC0F0808CE9A5.mlw
path: /opt/CAPEv2/storage/binaries/a57749c77273daf102135c8f54b39cb1b11cfe12c5b9d9a2e178278f583777c8
crc32: 162F89E9
md5: 0869ca7ac0f0808ce9a572aba37fcdd1
sha1: fd8345f19d6a1872e698d8dbaaa88813d8a5aeb5
sha256: a57749c77273daf102135c8f54b39cb1b11cfe12c5b9d9a2e178278f583777c8
sha512: 9e5510a0fa46af9a7c287717a2d7e07263ddd5df1a21263ca38030fa2343afb83944b75d4e64fdb574f65f12f431753d5445e8b35a8e677e260595be17c42a9b
ssdeep: 6144:TJ4TgcmLVT0YUArzOjnTTIMxlesoMMoI3INzClx7DPk36Zx0xgbDPk38:QgcmLFQxXTWgK3IolxDPZTDPd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T147F49D69BAD3D0F2C71425B00D5AAB35A6369F490B11CBC3A364FF5D7D32180AE3B166
sha3_384: 5040f13c8818a003b8deaddde4402afbda96826c4c37a4a53879ae70709c0ce7a0397593a6d46a5a21d55345850a7061
ep_bytes: 558bec6aff6870da470068fcac440064
timestamp: 2013-04-12 13:13:17

Version Info:

0: [No Data]

Cerbu.187826 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Cerbu.187826
FireEyeGeneric.mg.0869ca7ac0f0808c
CAT-QuickHealTrojan.MauvaiseRI.S5243127
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusAdware ( 005071f51 )
K7GWAdware ( 005071f51 )
Cybereasonmalicious.19d6a1
ArcabitTrojan.Cerbu.D2DDB2
BitDefenderThetaGen:NN.ZexaF.36792.VqZ@am6sQId
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Cerbu.187826
AvastWin32:Evo-gen [Trj]
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
VIPREGen:Variant.Cerbu.187826
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Cerbu.187826 (B)
JiangminTrojanDropper.Agent.awfg
VaristW32/S-be968d64!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.Emotet
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.PSE.1P18FW
GoogleDetected
ALYacGen:Variant.Cerbu.187826
MAXmalware (ai score=81)
Cylanceunsafe
RisingTrojan.Generic@AI.99 (RDML:38itBBJzf1EcwWUPZiL4vA)
YandexTrojan.GenAsa!3nrLpeEQWWY
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Cerbu.187826?

Cerbu.187826 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment