Trojan

Trojan:Win32/Cerber!pz removal instruction

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 83F9E9A1E1855FFE952B.mlw
path: /opt/CAPEv2/storage/binaries/9248a99b6a234b8304440c729a8e3139d675db3379d4929fa39a6e18f34350c7
crc32: A061BF72
md5: 83f9e9a1e1855ffe952b345389278a00
sha1: a93fb3900d36be6d9beb5fe0c411e6f55134d980
sha256: 9248a99b6a234b8304440c729a8e3139d675db3379d4929fa39a6e18f34350c7
sha512: fb76d0cea95f4b594cdd8cc9b15e94fe74ae72927497be57ad8cdc0f28a2eb3bcfa4d6d335f659bef1a97fa27b6c067419c90f14836304013800859b2beb61d9
ssdeep: 1536:1dvkgkKbD0xTzWi0HA3GKiNFvA2Bw8xJY5APgnDNBrcN4i6tBYuR3PlNPMA:1ni0YR5APgxed6BYudlNPMA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F445CEFAE4A6FA3C1800171655655F9E71A55EE127ABDE07018C30C3723EB882B6FC5
sha3_384: 69b3640627c0b3a793a6e82981b03be6ff2490643330a8add39e10a2069160c6e75332456f37b5606943214844ba0005
ep_bytes: 00000000000000000000000000000000
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
SkyhighBehavesLike.Win32.Generic.dz
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
Cybereasonmalicious.00d36b
BaiduWin32.Trojan-Spy.Quart.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Dropper.Berbew-10009572-0
KasperskyHEUR:Backdoor.Win32.Convagent.gen
AlibabaBackdoor:Win32/Cerber.c2782428
ViRobotTrojan.Win.Z.Crypt.278528.OP
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen3
DrWebBackDoor.IRC.Tdongs
TrendMicroTROJ_GEN.R03BC0PK623
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.83f9e9a1e1855ffe
IkarusTrojan.Crypt
GoogleDetected
AviraTR/Crypt.XPACK.Gen3
VaristW32/Padodor.F.gen!Eldorado
Kingsoftmalware.kb.a.721
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.Padodor.C5457124
McAfeeGenericRXVP-XD!83F9E9A1E185
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0PK623
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.110133250.susgen
FortinetW32/Padodor.A!dam
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment