Trojan

Trojan:Win32/Cerber!pz removal tips

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 0A950FFD30673E6825E0.mlw
path: /opt/CAPEv2/storage/binaries/2f5bde2cbe3ceb9e09e7c8db32ad59d0c140e9d405c795d80297a8578f722951
crc32: B221A4CB
md5: 0a950ffd30673e6825e0aa9c251ebfd0
sha1: 9cbdf87c9463d71f14d8b66313405f920a3f9b3c
sha256: 2f5bde2cbe3ceb9e09e7c8db32ad59d0c140e9d405c795d80297a8578f722951
sha512: f0663117ec69a7c6610a026907888cdfd5d72620729d68fcf2ef7e74def57d9e7ced9a82b1d5e4109e87a915517d65f28f4136112efd1b79083e2a58811882cb
ssdeep: 1536:NuVyhJL9XOQW3Y4+1tPiONVA56uMVsHAPgnDNBrcN4i6tBYuR3PlNPMAZ:NJhJL9XOt3Y4+19iONV+2qHAPgxed6BH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181A329CB7AD54F72C7853272252A45D2E31E4EA913BA8DB03B74C17E1263E18F6B6340
sha3_384: 032cbec2df79014141e14b19f99945310dfe1f302036e73c7eb987475480f22a7457f2cc051e88b99b4e1029c6182c2c
ep_bytes: 90909090609067e80000000058909090
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.h!c
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
FireEyeGeneric.mg.0a950ffd30673e68
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.nh
McAfeeTrojan-FVOK!0A950FFD3067
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Berbew.36d
K7GWProxy-Program ( 003b8b111 )
K7AntiVirusProxy-Program ( 003b8b111 )
BitDefenderThetaAI:Packer.296DA1BE21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
SophosMal/Padodor-A
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREDropped:Backdoor.Padodor.BJ
TrendMicroTROJ_GEN.R002C0DLL23
EmsisoftDropped:Backdoor.Padodor.BJ (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanProxy.Qukart.eca
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
KingsoftWin32.Troj.Undef.a
MicrosoftTrojan:Win32/Cerber!pz
ArcabitBackdoor.Padodor.BJ
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
ALYacDropped:Backdoor.Padodor.BJ
TACHYONBackdoor/W32.Padodor
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DLL23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.c9463d
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment