Malware

Cerbu.194846 malicious file

Malware Removal

The Cerbu.194846 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.194846 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Cerbu.194846?


File Info:

name: 77278591B5D1E294FE6D.mlw
path: /opt/CAPEv2/storage/binaries/db2c449600284262273052ef49d4a23effe8a32079fa1bf35312403a2217904f
crc32: 6264CCE1
md5: 77278591b5d1e294fe6dd7e30553ba45
sha1: b8c1e72a0f71a28de4258b2eeb1d6ebf214f5893
sha256: db2c449600284262273052ef49d4a23effe8a32079fa1bf35312403a2217904f
sha512: 6c8a77897f6fe7b2b6f4350e3eff0513a26e98fae1f42c68e8d75754809267742cadfde900a731920b62c17b701228e3c90d60ba695b246d4d66ac446120581d
ssdeep: 12288:h4LXvF2+jrBtK9fhnxXg0oAzd+fwKGAu5z3aq:hgd2+jVt+fhxXgTAkGAu5uq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3159E03B6E680F6CE261430187B6776EA769A864F118FC36764DE6C2D321F1ED37225
sha3_384: d4ba5f49a19971d064b02cf165097c749f9893ab73a7a83f8272c61ae73892ceb98d30459d5af371087e780820f6cb7a
ep_bytes: 558bec6aff6810a948006884c9450064
timestamp: 2013-04-25 15:39:24

Version Info:

0: [No Data]

Cerbu.194846 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Cerbu.194846
MalwarebytesGeneric.Malware.AI.DDS
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Cerbu.D2F91E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
Kasperskynot-a-virus:VHO:RiskTool.Win32.Convagent.gen
BitDefenderGen:Variant.Cerbu.194846
EmsisoftGen:Variant.Cerbu.194846 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Cerbu.194846
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.77278591b5d1e294
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.CLL.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmnot-a-virus:VHO:RiskTool.Win32.Convagent.gen
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.36792.1qZ@aaIvOvk
ALYacGen:Variant.Cerbu.194846
VBA32BScope.Adware.Agent
Cylanceunsafe
RisingAdware.Hame!1.652E (CLASSIC)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
Cybereasonmalicious.a0f71a
DeepInstinctMALICIOUS

How to remove Cerbu.194846?

Cerbu.194846 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment