Trojan

Trojan:Win32/Cerber!pz information

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: C6EE225251B83B1D8FD8.mlw
path: /opt/CAPEv2/storage/binaries/4eca190da563ef13502cf29989cd735ddb961b869c38aebd7ce0ef38a5830ca1
crc32: F686EC98
md5: c6ee225251b83b1d8fd8a1ebe8a0b38a
sha1: 1e0ecf42e4e742a5a7e1766a746f0707660481e7
sha256: 4eca190da563ef13502cf29989cd735ddb961b869c38aebd7ce0ef38a5830ca1
sha512: 464160f837e84ffff68579663debed201884d6cbc2981de9899a90c5dceb2fd52b372103f22caa8804b07d0a5f2845b8ccc7a9c6e753234f32f5e8adcc9479b2
ssdeep: 1536:+OSraHvucCOGoPnmVAPgnDNBrcN4i6tBYuR3PlNPMA:+OUaH2uGoPnmVAPgxed6BYudlNPMA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101446B7FA4211F72C581027522275BD9E7EE98B912B680C4367BB31C161FE68927F783
sha3_384: e5a979915147332cf01812982566cb152937f8db07b3e9566cf754ce820880f878403f779f11e29ebc48cc432c0785f9
ep_bytes: 00000000000000000000000000000000
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
FireEyeGeneric.mg.c6ee225251b83b1d
SkyhighBehavesLike.Win32.Generic.dz
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Convagent.gen
SophosML/PE-A
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XPACK.Gen3
DrWebBackDoor.IRC.Tdongs
TrendMicroTROJ_GEN.R03BC0DK723
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Malicious PE
VaristW32/Padodor.F.gen!Eldorado
AviraTR/Crypt.XPACK.Gen3
Kingsoftmalware.kb.a.950
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
MicrosoftTrojan:Win32/Cerber!pz
GoogleDetected
AhnLab-V3Backdoor/Win.Padodor.C5457124
McAfeeGenericRXVP-XD!C6EE225251B8
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DK723
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Padodor.A!dam
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.2e4e74
AvastWin32:Evo-gen [Trj]

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment