Categories: Trojan

Trojan:Win32/Cerber!pz removal tips

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: DD7471F104533EEB90DD.mlwpath: /opt/CAPEv2/storage/binaries/2dadd9c5dd907937b4a689a0734602433579c5b392a9a8df4f8b4a376d0a3ea4crc32: 03AC21E0md5: dd7471f104533eeb90dd5749a963116asha1: e3b3eb9b1f48312ad0ed65f508e53b4d894e3b29sha256: 2dadd9c5dd907937b4a689a0734602433579c5b392a9a8df4f8b4a376d0a3ea4sha512: fdd2610b3aa14a6399e642c3f3a3997961c1e66588aa86423ac0de66f16265ddc446e5786f8b6799b893a06ed863e19a663179303edcb44b6115de5a61d78b4assdeep: 1536:mh8jcr1cKsuiGhxvKpHnbu3fXCttttttttP02LbS5DUHRbPa9b6i+sI:NcxxsuiGKpHnbu3fwbS5DSCopsItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14A445C3BA1664FA2C5C602B8123DE8C7E7294269D377D252209CC11B3777F2946BF399sha3_384: f3c14056b11f5a31516fb1d781f57c48815123bed36f2472a84ac480c6d3942d1e296fb6d8474bca8b57e759082cfaa5ep_bytes: 00000000000000000000000000000000timestamp: 1987-01-13 04:22:33

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.GenericML.4!c
Elastic malicious (high confidence)
ClamAV Win.Dropper.Berbew-10009572-0
Skyhigh BehavesLike.Win32.Generic.dz
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.b1f483
Symantec ML.Attribute.HighConfidence
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Convagent.gen
Alibaba TrojanDropper:Win32/Cerber.1f96d1ca
Tencent Malware.Win32.Gencirc.13f6cbe6
Baidu Win32.Trojan-Spy.Quart.a
F-Secure Trojan.TR/Crypt.XPACK.Gen2
DrWeb Trojan.Siggen13.57251
Zillya Trojan.GenericML.Win32.45080
Trapmine suspicious.low.ml.score
FireEye Generic.mg.dd7471f104533eeb
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Varist W32/Padodor.F.gen!Eldorado
Avira TR/Crypt.XPACK.Gen2
Kingsoft malware.kb.b.972
Microsoft Trojan:Win32/Cerber!pz
ZoneAlarm HEUR:Trojan.Win32.Convagent.gen
Google Detected
McAfee GenericRXVP-WI!DD7471F10453
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Chgt.AD
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Padodor.A!dam
AVG Win32:Evo-gen [Trj]
Avast Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago