Malware

Cerbu.188533 removal instruction

Malware Removal

The Cerbu.188533 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.188533 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Cerbu.188533?


File Info:

name: A3197A042B04385A3BB4.mlw
path: /opt/CAPEv2/storage/binaries/f2f233b019d1ae21b57d3a49c0575b9bde65e694ff76302bc5df9a81c1088ce3
crc32: B81A8189
md5: a3197a042b04385a3bb412030637a628
sha1: a937e7271eae80c60705a553a1d955a10e14974c
sha256: f2f233b019d1ae21b57d3a49c0575b9bde65e694ff76302bc5df9a81c1088ce3
sha512: fb2267122269ad7292687638b45166d7b79b2298f56e5c9174ab2be452f9c51b619a6b984d2ece20b9489e448843f52b7c8f8022df056ccf822a22c61de1bb1e
ssdeep: 24576:WEmdGdPm3ifZYKapZdtNrZbeLoLr2zqziQfkXDJ:WChmfv8Li2z2U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B535BF53B6A3C4F1D515263009B61738FAF8AA042E31EEC7E7A4DD7A6C3B540963F11A
sha3_384: 8509fec63cab08a10d12ed35b365fc567cc12c67fdcc6c3d8172fd49ff7fd903470452dfb7bc73e951a43daf42d5d062
ep_bytes: 558bec6aff68f0244f0068d4e0470064
timestamp: 2012-05-01 16:05:03

Version Info:

0: [No Data]

Cerbu.188533 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.188533
ClamAVWin.Malware.Buzy-6993615-0
FireEyeGeneric.mg.a3197a042b04385a
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.71eae8
BitDefenderThetaGen:NN.ZexaF.36722.grW@a42mdhkb
CyrenW32/OnlineGames.HH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:RiskTool.Win32.IMEStartup.ah
BitDefenderGen:Variant.Cerbu.188533
AvastWin32:PUP-gen [PUP]
EmsisoftGen:Variant.Cerbu.188533 (B)
BaiduWin32.Trojan.FakeIME.d
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Cerbu.188533
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
IkarusVirus.Win32.OnLineGames
GDataWin32.Trojan.PSE.AEMAUR
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Cerbu.D2E075
ZoneAlarmnot-a-virus:RiskTool.Win32.IMEStartup.ah
MicrosoftTrojan:Win32/Sabsik.RD.A!ml
GoogleDetected
VBA32BScope.Trojan.Casur
ALYacGen:Variant.Cerbu.188533
MAXmalware (ai score=89)
Cylanceunsafe
RisingTrojan.Generic@AI.96 (RDML:VjvrY8yAY5qf57OSdmK3pg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:PUP-gen [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Cerbu.188533?

Cerbu.188533 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment