Categories: Trojan

Trojan:Win32/Cerber!pz malicious file

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 3EA85E32BD9D31B54941.mlwpath: /opt/CAPEv2/storage/binaries/7f8e06a4b0278ca880f3f6896639dff2ea15853db086f9215cbb3293e4514ec1crc32: 078D64BAmd5: 3ea85e32bd9d31b5494106a343b47d81sha1: f0f9b4eb6277dd5794ab490d26dd06b2cd3ccb2fsha256: 7f8e06a4b0278ca880f3f6896639dff2ea15853db086f9215cbb3293e4514ec1sha512: b59cfd08662bbb1ccd4d96712f7da6e851c059d0a62ee61cd2225696cc8d26b91a4fd40b078f99d42817d156085e268f0b65caa1b4981baa10478a8ddac0f0a8ssdeep: 3072:Wu3/FLjRm5MV9gVqZ2fQkbn1vVAva63HePH/RAPJ:9Zjs5MV9gg4fQkjxqvak+PH/RARtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DF447B5B716C4FB1C18201B6D52B98C6F7EE457E12FFA3906078C11D1377E28AAB9790sha3_384: 494db84428ff195c544d6515d3b09b85b7f891780455431876b7dfafa84dcc20adbef643125c55a4a2c062edbf1f04aaep_bytes: 00000000000000000000000000000000timestamp: 2017-02-24 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.103409
FireEye Generic.mg.3ea85e32bd9d31b5
Skyhigh BehavesLike.Win32.Generic.dz
McAfee GenericRXVP-XD!3EA85E32BD9D
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.GenericKDZ.103409
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Baidu Win32.Trojan-Spy.Quart.a
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win32.Convagent.gen
BitDefender Trojan.GenericKDZ.103409
Avast Win32:TrojanX-gen [Trj]
Sophos Generic ML PUA (PUA)
DrWeb BackDoor.IRC.Tdongs
TrendMicro TROJ_GEN.R03BC0DKL23
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKDZ.103409 (B)
SentinelOne Static AI – Malicious PE
Varist W32/Padodor.F.gen!Eldorado
MAX malware (ai score=84)
Microsoft Trojan:Win32/Cerber!pz
Arcabit Trojan.Generic.D193F1
ZoneAlarm HEUR:Backdoor.Win32.Convagent.gen
GData Trojan.GenericKDZ.103409
Google Detected
Acronis suspicious
ALYac Trojan.GenericKDZ.103409
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R03BC0DKL23
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Ikarus Trojan.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.HTI!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Cerber!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago