Malware

Cerbu.91896 removal instruction

Malware Removal

The Cerbu.91896 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.91896 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Cerbu.91896?


File Info:

crc32: 0F55E8CC
md5: c8564ecfd8d677c3d66d95351d9d6aaf
name: C8564ECFD8D677C3D66D95351D9D6AAF.mlw
sha1: 60ed12de9ee96679b2c4a65e205f9578ab659dd5
sha256: 878d9f81e87d5c55c7dd495c4099ff0dfd68856b642224b2ca6d008fa12d1e77
sha512: 142ef246dad70ea62a92fbef723bed958ca837ba3d8e5c50886249f7ade8c3cdb50d784c712d0871bf5384071156c08dbf4dd52e43b187112feacbeeefdb71ee
ssdeep: 24576:bx2kPjO7KX53RTh0tFda3TaewsAjC7WUtLpwbtLpwZ+V8tgJd8V:bxprOO53RTqtiGljKbtL2tL++V8tgJd6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: CMDL32
FileVersion: 7.02.2600.2180 (xpsp_sp2_rtm.040803-2158)
CompanyName: Microsoft Corporation
ProductName: Microsoft(R) Connection Manager
ProductVersion: 7.02.2600.2180
FileDescription: Microsoft Connection Manager Auto-Download
OriginalFilename: CMDL32.EXE
Translation: 0x0409 0x04b0

Cerbu.91896 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Strictor.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Cerbu.91896
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.142179
SangforWin.Malware.Kolab-6803326-0
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Ransomware.1c37b84a
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.fd8d67
CyrenW32/Ipamor.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.WannaCry-9856297-0
BitDefenderGen:Variant.Cerbu.91896
MicroWorld-eScanGen:Variant.Cerbu.91896
Ad-AwareGen:Variant.Cerbu.91896
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Trojan.th
FireEyeGeneric.mg.c8564ecfd8d677c3
EmsisoftGen:Variant.Cerbu.91896 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Cosmu.uf
AviraHEUR/AGEN.1143083
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Cerbu.91896
McAfeeArtemis!C8564ECFD8D6
MAXmalware (ai score=86)
IkarusTrojan.Win32
MaxSecureTrojan.Malware.115559236.susgen
FortinetW32/Ipamor.3546!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Cerbu.91896?

Cerbu.91896 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment