Malware

How to remove “Cerbu.92181 (B)”?

Malware Removal

The Cerbu.92181 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Cerbu.92181 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Cerbu.92181 (B)?


File Info:

name: 109DA01DF4D7EAB912D0.mlw
path: /opt/CAPEv2/storage/binaries/c66a58e63f8b5b96e684eac9e2d62a587e538087989b6a08d115f6da322fc00f
crc32: 3BA52790
md5: 109da01df4d7eab912d0da2705e39b7d
sha1: bfd621bc1c241276befd1fcd411cabaac6fd7cf3
sha256: c66a58e63f8b5b96e684eac9e2d62a587e538087989b6a08d115f6da322fc00f
sha512: 49215ce68d5c6d89a14a01a90279898e1a8e023dafb9cf1beccbdaa5bea65eb4f27eeb3af63c0349f8d71a8fe3c26f46fe1710aae814542f9e5e7849af716456
ssdeep: 24576:MmDtaLg/DRZhf0deU/N9M+ugdM4WC6wK3Mu2DA7wnNTBe0SI8LUlFl5Fp+:MmDta8wnNTBeccY/+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D475630156620872D561A6708465BF8C02667FB4BC33DE2FB9963C8FFBF1B824523676
sha3_384: e8e8a20a997a52af82f21259ebe095925fe5227fcb03052886aa896357bb4f26c17bcc0b6d11258d08a95194921c6e3b
ep_bytes: e80afdffffe980feffff558bec8b4508
timestamp: 2016-06-04 12:52:57

Version Info:

0: [No Data]

Cerbu.92181 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGen:Variant.Cerbu.92181
McAfeeArtemis!109DA01DF4D7
Cybereasonmalicious.df4d7e
CyrenW32/Blackie.AO2.gen!Eldorado
ClamAVWin.Dropper.Vindor-9886634-0
BitDefenderGen:Variant.Cerbu.92181
MicroWorld-eScanGen:Variant.Cerbu.92181
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Cerbu.92181
SophosGeneric ML PUA (PUA)
EmsisoftGen:Variant.Cerbu.92181 (B)
IkarusTrojan.Win32.Rbot
JiangminTrojan.Generic.hbpyb
Antiy-AVLTrojan/Generic.ASMalwS.321D43D
MicrosoftTrojan:Win32/Sabsik!ml
GDataGen:Variant.Cerbu.92181
ALYacGen:Variant.Cerbu.92181
MAXmalware (ai score=84)
TrendMicro-HouseCallTROJ_GEN.R03BH09AV22
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Zusy.3707!tr
AVGWin32:Malware-gen

How to remove Cerbu.92181 (B)?

Cerbu.92181 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment