Trojan

What is “Trojan:Win32/Cerber!pz”?

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 0569D220946EF1987F5E.mlw
path: /opt/CAPEv2/storage/binaries/fc5c346d530c88abd745e2dc4701408f1325e34c29f1d540aef0a1996e1c831f
crc32: 44F983BC
md5: 0569d220946ef1987f5e5438b797f618
sha1: 390d44f129c6a661b219cc90a57482c17f37567f
sha256: fc5c346d530c88abd745e2dc4701408f1325e34c29f1d540aef0a1996e1c831f
sha512: 5671ac312a1f7c86b67da7517f518e4d165025472541754f6f125965b8f4f6ec18b16c87f1cb544924fd527723af5a4b6e2fcf940b2f187f1e56b5527086bb53
ssdeep: 3072:sgMWtaDRNGZ5Xnzuj3ZeKA/kf/gJxJQuzH/MMz6AfPXuhuXGQmVD:OWKSZr/kf/gJxrMMeAfPXuapo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179447C6769219F71CBD20273171D22E8F758806AA3AA86B1D507C04D0F33669DEFE7B1
sha3_384: a982318d5f249f79d7bd1af34160dab7b52f14289e66a7544b7d5bd234ec78d4b7652b33653072df8d03feb06b3d5c17
ep_bytes: 00000000000000000000000000000000
timestamp: 1985-08-31 04:22:33

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.104811
SkyhighBehavesLike.Win32.Generic.dz
McAfeeGenericRXVP-WI!0569D220946E
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D1996B
BaiduWin32.Trojan-Spy.Quart.a
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Lazy-10005437-0
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.104811
AvastWin32:Evo-gen [Trj]
DrWebTrojan.Siggen13.57251
VIPRETrojan.GenericKDZ.104811
TrendMicroTROJ_GEN.R03BC0DAK24
EmsisoftTrojan.GenericKDZ.104811 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/Padodor.F.gen!Eldorado
Kingsoftmalware.kb.b.983
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
GDataTrojan.GenericKDZ.104811
GoogleDetected
ALYacTrojan.GenericKDZ.104811
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAK24
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Win32.Cerber
MaxSecureBanker.Win64.Emotet.sb
FortinetW32/Qukart.HTI!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.129c6a
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment