Malware

What is “Cerbu.187826”?

Malware Removal

The Cerbu.187826 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.187826 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Cerbu.187826?


File Info:

name: 8552AB8EB5966352D61B.mlw
path: /opt/CAPEv2/storage/binaries/426d0c37c2394798977d801e77c13d15435c82ee329d49289c567a68a241578f
crc32: 0608A1F9
md5: 8552ab8eb5966352d61bd370f47637ff
sha1: a5d12acbdf250237578dcc79d95768a57e74b5dc
sha256: 426d0c37c2394798977d801e77c13d15435c82ee329d49289c567a68a241578f
sha512: 029c97fdb4321bf422b6f9e23abaa22a3cafcdef61b185773dbb9c6d877a758dfe4dc970783f15b7d6e2572e78a33d934fc7ffe2906cad710c4760101233ddb7
ssdeep: 12288:H2a60nd1/Cna/Ojiep5TMIUB2R1Zg78Y3zH:HHzA4Omep5TTZgH3b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19FF47C31B9E394F6C61516F008BA6B76EA79BA060F158FC39361EE2D1D33580DA37136
sha3_384: bf8b76fd1b2e73ae673954401e27e01a03e296f934f01c3beb1a15ba5cab6db9d916b23c359c74af81507d0970990df6
ep_bytes: 558bec6aff6858d64700684c1d450064
timestamp: 2012-03-07 14:08:06

Version Info:

0: [No Data]

Cerbu.187826 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Cerbu.187826
ClamAVWin.Trojan.Agent-978156
FireEyeGeneric.mg.8552ab8eb5966352
CAT-QuickHealTrojan.Generic.2919
SkyhighBehavesLike.Win32.StartPage.bm
Cylanceunsafe
ZillyaTrojan.QQPass.Win32.20013
K7AntiVirusAdware ( 005848221 )
K7GWAdware ( 005848221 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Cerbu.D2DDB2
VirITTrojan.Win32.Generic.ACFF
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Cerbu.187826
NANO-AntivirusTrojan.Win32.QQPass.dbumts
AvastWin32:Malware-gen
EmsisoftGen:Variant.Cerbu.187826 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Cerbu.187826
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Krypt
JiangminBackdoor/Hupigon.byxt
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[PSW]/Win32.QQPass
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.132YKFO
VaristW32/S-be968d64!Eldorado
BitDefenderThetaGen:NN.ZexaF.36792.UqZ@amSGJLf
ALYacGen:Variant.Cerbu.187826
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
RisingTrojan.Generic@AI.97 (RDML:73+b0nUHmS8DD2+G+ULjrw)
YandexTrojan.Pasta.Gen.1
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
AVGWin32:Malware-gen
Cybereasonmalicious.bdf250
DeepInstinctMALICIOUS

How to remove Cerbu.187826?

Cerbu.187826 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment