Trojan

About “Trojan:Win32/Cerber!pz” infection

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: D73F90BF6CA1CDEE7938.mlw
path: /opt/CAPEv2/storage/binaries/995e934a2d05c0008d9458080249ca04a666bbcd2955804fdd6a736854d58505
crc32: 046B96C0
md5: d73f90bf6ca1cdee7938897d4d677988
sha1: d76cc67f26ba5e5f9f68baf465284a6327d910fc
sha256: 995e934a2d05c0008d9458080249ca04a666bbcd2955804fdd6a736854d58505
sha512: 8b87c4eca44cf1fb41a6a042b19ec86b7d6f1109b2473c6691f4116d6283f568205256437e4f97cb11a2360aba76e5a1097c49a09188e254218d669d3d3de173
ssdeep: 3072:QR4+D8bCYaetgUwjH6KU90uGimj1ieyb:QWpjaetgUwjlpmmxie
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153444A96A1700FE2C041C373325A29A1E69F357AD27B44D6907CF20D12B7A59B1FA35F
sha3_384: f2eae86947eefc235b9f79f99c0a61309e3b06216d86310a3cd1cba06922792116a8f4075a13a6adfa65b7b675b71a4b
ep_bytes: 00000000000000000000000000000000
timestamp: 2015-10-13 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.d73f90bf6ca1cdee
SkyhighBehavesLike.Win32.Generic.dz
McAfeeGenericRXVP-XD!D73F90BF6CA1
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
Cybereasonmalicious.f26ba5
BaiduWin32.Trojan-Spy.Quart.a
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Renos-10003934-0
KasperskyHEUR:Backdoor.Win32.Convagent.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
DrWebBackDoor.IRC.Tdongs
IkarusTrojan.Win32.Cerber
VaristW32/Padodor.F.gen!Eldorado
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
GDataWin32.Trojan.Agent.ZI45A6
GoogleDetected
Cylanceunsafe
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureBanker.Win64.Emotet.sb
FortinetW32/Padodor.A!dam
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment