Trojan

About “Trojan:Win32/Cerber!pz” infection

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: A6966EC429A63B58E0D8.mlw
path: /opt/CAPEv2/storage/binaries/2a5834ae21e4f67c55137fd064589b54dbbb91603d8777171277e2c48a9195fc
crc32: F138CC97
md5: a6966ec429a63b58e0d831ac683823f1
sha1: f9410f6fa14986bd56cb23630f54472bed568130
sha256: 2a5834ae21e4f67c55137fd064589b54dbbb91603d8777171277e2c48a9195fc
sha512: 300658a5fa08490914f97b64490983a2a85f3d27b6ba3f6a1bfafd7629c1030324ad1612cffc2fc1341586128635113dbd24ad9004fcf312f141574c385b3fbf
ssdeep: 1536:877fZmwYS0fu+xIsqd8ZRzRgUZc2+9eLVZO0gAPgnDNBrcN4i6tBYuR3PlNPMAZ:8HZ0J8ZEK8HgAPgxed6BYudlNPMAZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A9A34ABAA72D0FF2C681027B159A6AC5F619B67D32BBC4901458C05F137FE6C72BE640
sha3_384: f77f71d2db8629681db264a522ed87dbe02931db303633813de7d3b8abfae3070788acd3ce62e3e3578cf6bd5f2b611f
ep_bytes: 90906090909090b80010400090bb6c8f
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.h!c
tehtrisGeneric.Malware
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
ClamAVWin.Trojan.Crypted-32
FireEyeGeneric.mg.a6966ec429a63b58
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.nh
McAfeeTrojan-FVOJ!A6966EC429A6
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusProxy-Program ( 003b8b111 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWProxy-Program ( 003b8b111 )
Cybereasonmalicious.fa1498
ArcabitBackdoor.Padodor.BJ
BitDefenderThetaAI:Packer.296DA1BE21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftDropped:Backdoor.Padodor.BJ (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREDropped:Backdoor.Padodor.BJ
TrendMicroTROJ_GEN.R002C0CLM23
SophosMal/Padodor-A
IkarusTrojan.Agent
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
VaristW32/Agent.HJI.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacDropped:Backdoor.Padodor.BJ
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CLM23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment