Trojan

What is “Trojan:Win32/Cerber!pz”?

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 974BF2D90BA27C67C9E2.mlw
path: /opt/CAPEv2/storage/binaries/4faada255180fbdb50fd632c6a7bafe868916308c0295a022eefb83d4e10f8c3
crc32: 4D2EA69C
md5: 974bf2d90ba27c67c9e2415a6bf7c52d
sha1: 01ea7b10282dbb8dc11fb17e5f5d5d740e5c9610
sha256: 4faada255180fbdb50fd632c6a7bafe868916308c0295a022eefb83d4e10f8c3
sha512: 1fa8f1c1415cf925979483dcfccee1d3d6d2eb8efc8e31d093512d9c0a13e48fec5d07a0434e0581481ea33ade7f4e34135be3c2f221843b1e9e7b8a83efd5fc
ssdeep: 1536:wbfZi1aPiuGZNj7J2LkRxPXuhiTMuZXGTIVefVD:wbfQY6uIFCmPXuhuXGQmVD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D445A4B31E94F2AC5450336156F6EC5F36541AE333A9A8316A48D482333E1A87FF7B9
sha3_384: 3803e88f797a0b1cac8dcf232ff5ee4171f5e51db3310f9e65243bdf942970b7880ea26ef0640e66147dfe50f13551f5
ep_bytes: 00000000000000000000000000000000
timestamp: 1985-08-31 04:22:33

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen13.57251
MicroWorld-eScanTrojan.GenericKDZ.104811
SkyhighBehavesLike.Win32.Generic.dz
McAfeeGenericRXVP-WI!974BF2D90BA2
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
Cybereasonmalicious.0282db
ArcabitTrojan.Generic.D1996B
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Lazy-10005437-0
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.104811
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.GenericKDZ.104811 (B)
BaiduWin32.Trojan-Spy.Quart.a
VIPRETrojan.GenericKDZ.104811
TrendMicroTROJ_GEN.R03BC0DAL24
SophosML/PE-A
IkarusTrojan.Win32.Cerber
VaristW32/Padodor.F.gen!Eldorado
Kingsoftmalware.kb.b.973
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
GDataTrojan.GenericKDZ.104811
GoogleDetected
ALYacTrojan.GenericKDZ.104811
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAL24
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureBanker.Win64.Emotet.sb
FortinetW32/Qukart.HTI!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment