Trojan

How to remove “Trojan:Win32/Cerber!pz”?

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: BD989F0A8C6B071A217E.mlw
path: /opt/CAPEv2/storage/binaries/208acc818560f4570092d80cc41be349f7855570f1eb197a3666ae6750abf99c
crc32: FEA70054
md5: bd989f0a8c6b071a217e8f7e00c50859
sha1: d314ecaa2b790148cc2b404a3c67be57f5db7061
sha256: 208acc818560f4570092d80cc41be349f7855570f1eb197a3666ae6750abf99c
sha512: ae4a9caaab303733e76061f521e72c3f4f8017e2ba1b4a8c2adf21e41720bf2714700764b19b35af7b046d52275fe81d840174bbe6c22920a635a5809524781e
ssdeep: 3072:8tmGXOoLgQmfR6uxD4cAPgxed6BYudlNPMA:8tmG+uWJpGcIyedZwlNPj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0444A7A71763F72CEC106B6255A4DC6E73D00EB626BBC4060A8D01DD2B7A78D2B67D0
sha3_384: 655a4dbc15fac353ce8b6646d14409289aca77f745ee42b60c1f87628f4ddfccc68817f1057280816e49091b196147a5
ep_bytes: 00000000000000000000000000000000
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.dz
McAfeeGenericRXVP-XD!BD989F0A8C6B
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
Cybereasonmalicious.a2b790
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
ClamAVWin.Dropper.Berbew-10009572-0
KasperskyHEUR:Backdoor.Win32.Convagent.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SophosML/PE-A
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XPACK.Gen3
DrWebBackDoor.IRC.Tdongs
TrendMicroTROJ_GEN.R03BC0DK923
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.bd989f0a8c6b071a
IkarusTrojan.Crypt
GoogleDetected
AviraTR/Crypt.XPACK.Gen3
VaristW32/Padodor.F.gen!Eldorado
Kingsoftmalware.kb.a.846
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.Padodor.C5457124
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DK923
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Padodor.A!dam
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment