Malware

Cerbu.187826 malicious file

Malware Removal

The Cerbu.187826 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.187826 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Cerbu.187826?


File Info:

name: 8BE022F0C484E5C27782.mlw
path: /opt/CAPEv2/storage/binaries/db5035c890776a64aed4bde38cfc331637266676a1d7af3a8ab76a143f11fae8
crc32: 69C1ED07
md5: 8be022f0c484e5c2778295493fc2d726
sha1: 0f87154310a26d8c6001cc3390f38b0a376d49a1
sha256: db5035c890776a64aed4bde38cfc331637266676a1d7af3a8ab76a143f11fae8
sha512: 2f9e9f4b9a5a05a7969f0d876049f7ba2ad2264a18b963709348d23ec14c021466be01c8427d40c784d177ba62e84a3497c018ece837d1bb6d7bb0be9ed48467
ssdeep: 6144:xvxHYGTG8ENUISUaAuGXvTRa0mJOtBIFC6Z/Yi7cfJp8g9eQRgyiPpMYeLfDVO/4:xpHLhfI8fOvTRazXGHRpP9emiPpMTr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BE49E32B9E690F1CE1414F00D6A7B36AA75EA060B96DFC36360DE1E5D327909B37136
sha3_384: 621796293a6da439ae3f41b9d6a89c40fd3b66eac6247cde0ce47921f1ce19d3a3c7f19800f242dbc87f1057bbd860af
ep_bytes: 558bec6aff683089470068dcf5440064
timestamp: 2013-04-12 20:45:53

Version Info:

0: [No Data]

Cerbu.187826 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Cerbu.187826
FireEyeGeneric.mg.8be022f0c484e5c2
Cylanceunsafe
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Cerbu.D2DDB2
BitDefenderThetaGen:NN.ZexaF.36792.PqZ@aK2Rn8o
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Cerbu.187826
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Cerbu.187826
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32
JiangminTrojan/Vilsel.dup
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[Downloader]/Win32.Emotet
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.13003U4
VaristW32/S-be968d64!Eldorado
ALYacGen:Variant.Cerbu.187826
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.99 (RDML:5/xgp8XB5yZ6MPWNzt1/6Q)
YandexTrojan.GenAsa!3nrLpeEQWWY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
Cybereasonmalicious.310a26
DeepInstinctMALICIOUS

How to remove Cerbu.187826?

Cerbu.187826 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment