Trojan

What is “Trojan:Win32/Cerber!pz”?

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 83C3E7D26118599C5848.mlw
path: /opt/CAPEv2/storage/binaries/5a314927355fe98de5da4ddbd895be44bc9d4389eb0b79658784b14d62d1619c
crc32: 1BA35442
md5: 83c3e7d26118599c58489f026c22f05a
sha1: a8e68c6bd0d7a179262202ca93d511aefe3aaaf4
sha256: 5a314927355fe98de5da4ddbd895be44bc9d4389eb0b79658784b14d62d1619c
sha512: c54e39ef695a4360eae30c1f8d35234f0a4c12651157ffea6558c73ad815a9ec772fbfd4e59044e297cabadf60aff41923219b3e9976af5c970077fddfc14a45
ssdeep: 1536:OrPnMDOSWb247Kt/epdCiFkSIgiItKq9v6D:OjnMKCyo/+CixtBtKq9v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE447C8E6BA31F63D588033D576B4FE6F21D407A60F687A52067D34C0A27E9881BDF91
sha3_384: a6dc995a316e835866a746272996fdcbd84048045bed99cacd8fb799d4de906ca57d785930a10b0f56f4c51dc8081a59
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-12-30 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Tdongs
MicroWorld-eScanTrojan.GenericKDZ.103914
SkyhighBehavesLike.Win32.Generic.dz
McAfeeGenericRXVP-XD!83C3E7D26118
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Razy-10016933-0
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.103914
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.GenericKDZ.103914 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
BaiduWin32.Trojan-Spy.Quart.a
VIPRETrojan.GenericKDZ.103914
TrendMicroTROJ_GEN.R03BC0DAK24
SophosML/PE-A
IkarusTrojan.Win32.Cerber
VaristW32/Padodor.F.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen2
Kingsoftmalware.kb.b.992
MicrosoftTrojan:Win32/Cerber!pz
ArcabitTrojan.Generic.D195EA
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
GDataTrojan.GenericKDZ.103914
GoogleDetected
ALYacTrojan.GenericKDZ.103914
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAK24
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.HTI!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.bd0d7a
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment