Trojan

Trojan:Win32/Cerber!pz malicious file

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: C5AED60C736D52BB0F58.mlw
path: /opt/CAPEv2/storage/binaries/a9848818d16796d68277d50cf5e8103fa00aab04417dcbd354df1af55a41eb6b
crc32: 544929C8
md5: c5aed60c736d52bb0f5868959e7dc685
sha1: 4f6edf6d94b8f7df358c2bdc8b3e42419e1c3a04
sha256: a9848818d16796d68277d50cf5e8103fa00aab04417dcbd354df1af55a41eb6b
sha512: e871eab1b3bdb4e664eda6c3e10e52ffa9e64444e89cf97738bc2ef8693dcf8ee2c195bc66d8bf06c9527e1bcde9d1102c898a0b3777dae60d963ae3415e0b04
ssdeep: 768:D81E57pOBEVzVaOtKOPhaElVObn4eETT:D81E57pRBVflPhajh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189447DDD91FE48B1C61B353AF1446606CDFC4228E46ED24F4CB2929313DB6890D8CBAB
sha3_384: 6c3f41cccdc673bb8b372fce51e081d206af7e95a857f6e47ee42ee3679d1755c36ddd72275c7713b70af8c390c8c4ba
ep_bytes: 00000000000000000000000000000000
timestamp: 2015-10-13 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.c5aed60c736d52bb
SkyhighBehavesLike.Win32.Infected.dz
Cylanceunsafe
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Convagent.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
SophosGeneric ML PUA (PUA)
TrendMicroTROJ_GEN.R03BC0DKK23
SentinelOneStatic AI – Malicious PE
GoogleDetected
Kingsoftmalware.kb.a.988
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
GDataWin32.Trojan.Agent.20SP8L
VaristW32/Padodor.F.gen!Eldorado
AhnLab-V3Trojan/Win.Qukbot.C5494719
McAfeeArtemis!C5AED60C736D
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R03BC0DKK23
RisingTrojan.Generic@AI.100 (RDML:tyRQJJM9Yfrj7heWveUmwA)
IkarusTrojan.Win32.Cerber
MaxSecureBanker.Win64.Emotet.sb
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment