Trojan

Trojan:Win32/Cerber!pz removal instruction

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: FF7F15074A47573876DB.mlw
path: /opt/CAPEv2/storage/binaries/85321c2d04520771695fe7de5d3fe4135e7327be4c3ddd25813b776bb04765fa
crc32: 23258F0C
md5: ff7f15074a47573876dbe41430138460
sha1: 240ec5d3d9c17e39e69d2281bec2c5eb7ccfac6e
sha256: 85321c2d04520771695fe7de5d3fe4135e7327be4c3ddd25813b776bb04765fa
sha512: 5b7e1c85b893dfbdcd49660dd67bbffcfb8f53621a8a5ffd2d52e30d138a90b477661a9bac2e933f135638b26e5ed472391ed82f8e67f9b72963d37e3a9cc1f6
ssdeep: 192:uzuhG+x4c46toJwDW1FYdPw6Ogq6gQVIDTdCZHt2Ews:OLdc41IBcgq6vmP0ptFws
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T133F13AA167FF6AB0DED9A679E03F58262D5ACC751E4F49322411DB087008FA73E64D30
sha3_384: 59e43fb05c3d162f3f6ea78cfe93542514d312661df7149661ec3839129bde13bff0bda7d87a43d0246edd98dbc8543a
ep_bytes:
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.ff7f15074a475738
SkyhighBehavesLike.Win32.Generic.xc
AlibabaTrojan:Win32/Cerber.3fd0c016
tehtrisGeneric.Malware
APEXMalicious
SophosML/PE-A
IkarusTrojan.Agent
VaristW32/Padodor.F.gen!Eldorado
Kingsoftmalware.kb.b.941
XcitiumHeur.Corrupt.PE@1z141z3
MicrosoftTrojan:Win32/Cerber!pz
GoogleDetected
TrendMicro-HouseCallTROJ_GEN.R03BH01AA24
RisingTrojan.Generic@AI.100 (RDML:PiyBVIjuHCDwFF/l/uATbg)
SentinelOneStatic AI – Suspicious PE
MaxSecureBanker.Win64.Emotet.sb
FortinetMalicious_Behavior.SB
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment