Malware

How to remove “Cerbu.194791”?

Malware Removal

The Cerbu.194791 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.194791 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Cerbu.194791?


File Info:

name: E4DAFC2EDE9FB9E8CCD7.mlw
path: /opt/CAPEv2/storage/binaries/bbda3f425eefcc8094ced76bf88d23459f52fa655cfbac7149f680a1a7533b51
crc32: 63473A2F
md5: e4dafc2ede9fb9e8ccd7cee85f224a64
sha1: c4b60e3573def63e4a1051f064c34a205d631d45
sha256: bbda3f425eefcc8094ced76bf88d23459f52fa655cfbac7149f680a1a7533b51
sha512: 46fe22ccfed9193ecc6175632c1b53cb99c64a345de52adf0df623ca018267517689b03746d726584ee4daff25e5762e7ef50fedbbef50975dc0efed648e4595
ssdeep: 24576:mUgwBv1hxnwQj2D1RzVxE6G6tOWZKv/vGGsG+hhGh4:mUgwBhwxeTwKvpAn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148755A41FA82C8B6D9880530C5B767B63A36AE46EF06CB47B29DFD253E331416C1B1D9
sha3_384: 9d62020ec12f680e5f5162b2710122e75fe5b9e135480855f7c7321ec0e5948e27da846e54f300c5c7cdadc5de254004
ep_bytes: 558bec6aff6868aa4f0068dc574a0064
timestamp: 2013-01-29 14:33:35

Version Info:

0: [No Data]

Cerbu.194791 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Cerbu.194791
FireEyeGeneric.mg.e4dafc2ede9fb9e8
CAT-QuickHealRisktool.Flystudio.16886
MalwarebytesGeneric.Malware.AI.DDS
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Cerbu.D2F8E7
BitDefenderThetaGen:NN.ZexaF.36792.IrZ@a4XE1Yk
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Cerbu.194791
NANO-AntivirusTrojan.Win32.Agent.daxbbp
EmsisoftGen:Variant.Cerbu.194791 (B)
F-SecureTrojan:W32/DelfInject.R
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Agent
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.14I9EWK
VaristW32/Trojan.CLL.gen!Eldorado
VBA32BScope.Trojan.Bitrep
Cylanceunsafe
PandaGeneric Malware
RisingTrojan.Generic@AI.100 (RDML:nw/Sw2PFuo52lg7+9x82iA)
SentinelOneStatic AI – Suspicious PE
FortinetRiskware/FlyApplication
Cybereasonmalicious.573def
DeepInstinctMALICIOUS

How to remove Cerbu.194791?

Cerbu.194791 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment