Trojan

Should I remove “Trojan:Win32/Cerber!pz”?

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 8CD70E04507379D79CF3.mlw
path: /opt/CAPEv2/storage/binaries/914df0d8698e58505616c93661adb1fa9dde4f359744eea80192852b89772eb1
crc32: CDF7E5B1
md5: 8cd70e04507379d79cf3bfbe80bbc2ee
sha1: 26e2836b653f4c2e970dd1f067db72effc3e1c22
sha256: 914df0d8698e58505616c93661adb1fa9dde4f359744eea80192852b89772eb1
sha512: a4df0272be41b961600b70a8fdd9e5c85cbe3939fda7cba485c0515f74514d07173cec12cb493eff2f74630d84e037dc22d452f653327551475824c9f10dc70e
ssdeep: 1536:0PH9LpHuKhun+hR0mZ3NxyCyNFGCPiFkSIgiItKq9v6D:0PH9LpOKzRlZ+xPixtBtKq9v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C448D5FAA7DCF62C1846139005EF5AAB714903AD2FAE570F42881C833777A9817B7D1
sha3_384: e1f32af72d6c50eb94b2a5e586180ad288a60af0d52d940ec3a5a5497d9689e2132e444d68d81179e160c0bb1b9ae576
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-12-30 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.103914
ClamAVWin.Trojan.Razy-10016933-0
SkyhighBehavesLike.Win32.Generic.dz
McAfeeGenericRXVP-XD!8CD70E045073
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.103914
AvastWin32:Evo-gen [Trj]
SophosML/PE-A
BaiduWin32.Trojan-Spy.Quart.a
DrWebBackDoor.IRC.Tdongs
VIPRETrojan.GenericKDZ.103914
TrendMicroTROJ_GEN.R03BC0DAK24
EmsisoftTrojan.GenericKDZ.103914 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
MicrosoftTrojan:Win32/Cerber!pz
ArcabitTrojan.Generic.D195EA
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
GDataTrojan.GenericKDZ.103914
VaristW32/Padodor.F.gen!Eldorado
ALYacTrojan.GenericKDZ.103914
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAK24
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Win32.Cerber
FortinetW32/Qukart.HTI!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.b653f4
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment