Malware

Cerbu.194836 removal instruction

Malware Removal

The Cerbu.194836 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.194836 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Cerbu.194836?


File Info:

name: 894FB73342C0D9604322.mlw
path: /opt/CAPEv2/storage/binaries/58bca122d494692b36973faa68b3ae9559180c08b1b9f0f8039ebfd95cf7abe0
crc32: 3CABF111
md5: 894fb73342c0d960432298be6625873b
sha1: 38620c1430b4564eac146296a5e24337fdddca12
sha256: 58bca122d494692b36973faa68b3ae9559180c08b1b9f0f8039ebfd95cf7abe0
sha512: 4f703969e5ffc8948e3f0e6ee02cce05c2663746f9949ffcc4b63263d9a542fced5aa63816d175452dd822fe32b8a683d528eb942eb4fd0cc488a7b79b2d4f58
ssdeep: 12288:/spRsdxzpCdrOcn7vZiTVGmVXPHH9IR5nWFpPoSJ9MLQaZ:/s+xzpurZn7vEX1rbjqPZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A615BF52FAD244F3E661243209AB5B35EA79CE010E118FCB93B0DF2D6D365A16D37239
sha3_384: f79b10fde1e03d39e91326af65557e9bb90e99bb5e17f1050fb9a33f5aeda935c8422467c89c5b1ebc546832a907d451
ep_bytes: 558bec6aff68587c4a00685404460064
timestamp: 2013-04-13 07:09:42

Version Info:

0: [No Data]

Cerbu.194836 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mBRn
MicroWorld-eScanGen:Variant.Cerbu.194836
FireEyeGeneric.mg.894fb73342c0d960
CAT-QuickHealTrojan.Generic.2919
SkyhighBehavesLike.Win32.Dropper.ch
ALYacGen:Variant.Cerbu.194836
Cylanceunsafe
SangforTrojan.Win32.Agent.Vv6g
AlibabaTrojan:Win32/Generic.0d5b48a7
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.36608.3qZ@aCNzdHd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Cerbu.194836
TACHYONTrojan/W32.Agent.913408.KC
EmsisoftGen:Variant.Cerbu.194836 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Cerbu.194836
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.Emotet
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Cerbu.D2F914
GoogleDetected
AhnLab-V3Trojan/Win.Evo-gen.C5549558
VBA32BScope.Trojan.Downloader
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0GL423
YandexTrojan.GenAsa!iKC1Y06O3R4
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.PHP!tr
Cybereasonmalicious.430b45
DeepInstinctMALICIOUS

How to remove Cerbu.194836?

Cerbu.194836 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment