Malware

Cerbu.188895 (file analysis)

Malware Removal

The Cerbu.188895 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.188895 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Cerbu.188895?


File Info:

name: 7F4D9E06A89D219DDF91.mlw
path: /opt/CAPEv2/storage/binaries/69de0f210572537424b5267fac916d8ae612fa8dd3f4d2336d35349b51a35f63
crc32: 5DD6B604
md5: 7f4d9e06a89d219ddf910c4ae8e6c085
sha1: 21e942db8779c8cf5c47244395d5c3e042438d55
sha256: 69de0f210572537424b5267fac916d8ae612fa8dd3f4d2336d35349b51a35f63
sha512: fc6529ce0559d4ea18b1684e2b144a3ea9403a858f0af0f4431e1e1b1a3e17806d85c6444d7f4a5578cd01b3d6a05618a068854c8b51940b171c5d8cd96ff06c
ssdeep: 3072:R14BCrOOYu/UgqGZiDil44sc6bSFDcX/0fVOdEtpA2sNWpzgEo:3LjMgTirNuYvxczg
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18144BF0E33B97F23C45417BC7506587EBFA98D1A135DA6E28126887B218AED70F363D4
sha3_384: 765bd4ae4f86013cea02de1b79d3cf002755c7007a87109046e29c4dc204b177e0f5afd8c11fd8bc5abb222a354068cc
ep_bytes: ee50b7ea8beb88fde850b78f26f99f2f
timestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Cerbu.188895 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.188895
FireEyeGeneric.mg.7f4d9e06a89d219d
SkyhighBehavesLike.Win32.Generic.dh
ALYacGen:Variant.Cerbu.188895
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Cerbu.188895
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.Cerbu.188895
Cybereasonmalicious.b8779c
ArcabitTrojan.Cerbu.D2E1DF
BitDefenderThetaGen:NN.ZexaF.36792.q8Z@aynrA6o
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Packed.Lazy-10001745-0
RisingTrojan.Generic@AI.100 (RDML:ySj8iEPfywKBOA5hzrOF2g)
EmsisoftGen:Variant.Cerbu.188895 (B)
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
GoogleDetected
VaristW32/Kryptik.JDZ.gen!Eldorado
Antiy-AVLGrayWare/Win32.Wacapew
Kingsoftmalware.kb.a.998
MicrosoftProgram:Win32/Wacapew.C!ml
GDataGen:Variant.Cerbu.188895
CynetMalicious (score: 100)
McAfeeArtemis!7F4D9E06A89D
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH09JV23
TencentTrojan.Win32.Copak.kd
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.218604723.susgen
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Cerbu.188895?

Cerbu.188895 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment