Trojan

Trojan:Win32/Cerber!pz removal

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 07A5B4F5E63B03F5B104.mlw
path: /opt/CAPEv2/storage/binaries/8b1e8698b948348746a1116b443a05f7a2fbbfda212f356ddfd61e81dda5e13c
crc32: 33273A92
md5: 07a5b4f5e63b03f5b10404eadace869a
sha1: 53cf69bbb8f769b8f82e528480e2157537a0a7be
sha256: 8b1e8698b948348746a1116b443a05f7a2fbbfda212f356ddfd61e81dda5e13c
sha512: aaa18ad9e844c39cf28e1c52aaa1647da7dde7d6bf678d2bfce15d53fa20a014172cf335516632d8b3d12bd08cd0e2d42455714c7c9ef9f0cb930830fd224bd1
ssdeep: 3072:K/QdOMIlFCWC7bHTHfMQH2qC7ZQOlzSLUK:eQZIzC7zHfMQWfdQOhwJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D446BDBF515DF32DBF802B0121A1D81F7D481BA1A279594286ECDD816F3B6C80FBA91
sha3_384: 2dabf66f096c5882179a6984b7de123d1ffd07d6421043ce0744c4290188669c4aca57c56cfbce5ce53ae75051d2d9cd
ep_bytes: 00000000000000000000000000000000
timestamp: 1985-08-31 04:22:33

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen13.57251
MicroWorld-eScanTrojan.GenericKDZ.104878
ClamAVWin.Packed.Zpack-10001780-0
SkyhighBehavesLike.Win32.Generic.dz
McAfeeGenericRXVP-WI!07A5B4F5E63B
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.104878
SangforSuspicious.Win32.Save.a
BitDefenderTrojan.GenericKDZ.104878
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D199AE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Convagent.gen
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.GenericKDZ.104878 (B)
BaiduWin32.Trojan-Spy.Quart.a
TrendMicroTROJ_GEN.R03BC0DAK24
SophosML/PE-A
IkarusTrojan.Win32.Cerber
GoogleDetected
Kingsoftmalware.kb.a.922
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
GDataTrojan.GenericKDZ.104878
VaristW32/Padodor.F.gen!Eldorado
ALYacTrojan.GenericKDZ.104878
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAK24
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.HTI!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.bb8f76
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment