Trojan

What is “Trojan:Win32/Cerber!pz”?

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 68AD0F1CDA376DAA1DA0.mlw
path: /opt/CAPEv2/storage/binaries/8528076c21c464625d297dc51f74f124000e576b7436df012f269a1a6fa2f6e2
crc32: FF5C3504
md5: 68ad0f1cda376daa1da0b2a205929afa
sha1: c93723b16f4d873a848732a415b97e60bd75a4d3
sha256: 8528076c21c464625d297dc51f74f124000e576b7436df012f269a1a6fa2f6e2
sha512: 0243445a369b83b39551265169620d4deff9398580ecf8f9cb02686ab634f61638d83d93d63034818f47961ea550bf69cda38444132cb83ac53e5a476ad0083e
ssdeep: 768:qL9iD5FNwP0dZeEMks3KF2khPW17y3f3JosMF:qZiD5Fs0ERePJoF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F444B24E271DA54C6D8E73FF9612408281FE99D59BFDEE0578C5C20E4ABF406C5272A
sha3_384: 5d605d6cdb80e9a922c0d384f1ce50f6269a08c8d0d10cbea2273dccf851007fb187c48bfc3d0e73bed62609bbb71a1b
ep_bytes: 00000000000000000000000000000000
timestamp: 1985-08-31 04:22:33

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Cerber.m!c
FireEyeGeneric.mg.68ad0f1cda376daa
SkyhighBehavesLike.Win32.Infected.dz
McAfeeArtemis!68AD0F1CDA37
Cylanceunsafe
SangforSuspicious.Win32.Save.a
AlibabaBackdoor:Win32/Cerber.bfa6fb32
Cybereasonmalicious.16f4d8
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Convagent.gen
AvastWin32:Evo-gen [Trj]
Trapminesuspicious.low.ml.score
SophosML/PE-A
IkarusTrojan.Win32.Cerber
GoogleDetected
Kingsoftmalware.kb.b.982
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
GDataWin32.Trojan.Agent.A26FU9
VaristW32/Padodor.F.gen!Eldorado
AhnLab-V3Trojan/Win.Cerber.C5460858
MalwarebytesTrojan.Crypt.Generic
TrendMicro-HouseCallTROJ_GEN.R03BC0DLQ23
RisingTrojan.Generic@AI.100 (RDML:xSvlOw51HqekRCJZwv93MA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment