Trojan

How to remove “Trojan:Win32/Cerber!pz”?

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 1DE78CC200B4882967DF.mlw
path: /opt/CAPEv2/storage/binaries/1ec6607c3839234f0ce91b0f118fae075216109c92c6e53c2caa15bc504ffa43
crc32: B1A9B2FE
md5: 1de78cc200b4882967df690220c94d5c
sha1: 3b85f708211435c96a4ef3b0c230ebfce4c0cf86
sha256: 1ec6607c3839234f0ce91b0f118fae075216109c92c6e53c2caa15bc504ffa43
sha512: 5754733de383bdd37bcff2e47b15dd98445fdfdaf3784132eec91dd1c4ac3eee3c1f95b04e89725ce151ee38e7e1e6811f9a1941bc59c5692e1a259e011e1205
ssdeep: 768:+45Q0epYqcNzkZhu7R9WwupkgzxISG1UeUiGiw1XhbOO3SIi9JRHA/1H5hXdnhg:19b/E0WXNxISkUVh93RZp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB146B56AC346EB6D4ED237BC3F26681D39C06C9953F84C8A27ECB709A33D55E5D8A00
sha3_384: bb8fd46e9acca7af7a1ecac1cbd83980c88cb91212ceb4d030c96433e9bd3df95c436d2e5258357d162e5eafca4e404e
ep_bytes: 00000000000000000000000000000000
timestamp: 2019-11-21 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.1de78cc200b48829
SkyhighBehavesLike.Win32.Generic.dz
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan-Spy.Quart.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Qukart-6838239-0
KasperskyHEUR:Trojan.Win32.Convagent.gen
AvastWin32:TrojanX-gen [Trj]
SophosMal/Generic-S
DrWebBackDoor.IRC.Tdongs
TrendMicroTROJ_GEN.R03BC0DLP23
Trapminemalicious.high.ml.score
IkarusTrojan.Win32.Cerber
VaristW32/Nymaim.FY.gen!Eldorado
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataWin32.Trojan.Agent.T2CY4S
GoogleDetected
Acronissuspicious
McAfeeGenericRXVP-XD!1DE78CC200B4
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DLP23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.3E08!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.821143
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment