Trojan

Trojan:Win32/Cerber!pz (file analysis)

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: B30BC3E35A32F43F9CB2.mlw
path: /opt/CAPEv2/storage/binaries/15b10e50f4f2a7ab488af437c0bd4f60f05d3295f755aff98836caadfcaba0dd
crc32: 5E3242DE
md5: b30bc3e35a32f43f9cb248a096e5a202
sha1: c108a862c7cb118e79ca0317958481ffb41dd78c
sha256: 15b10e50f4f2a7ab488af437c0bd4f60f05d3295f755aff98836caadfcaba0dd
sha512: 09b170fdca289d27ce869a8f6c7598d2051b74520e1d19d3c04d821b4f77b2db93f9534948c76f7a250fb24283c9a5ee39065efc3495ae0a435fce443196bc45
ssdeep: 1536:L2Ln/np4zblLrGpM3052/HuPaEkHnkKAPgnDNBrcN4i6tBYuR3PlNPMAZ:L2Ln/np4hGpM3052vuHPKAPgxed6BYuL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CFA36B9B753A0FB2DF410EB6D91F74C2E72A85BD6FAB82402458C14D1337E6D9236AD0
sha3_384: d2ba82708c180da291addbaecfd2d0c4b7b89bf92c2a1992c8f45962cfe392bdb1e631dce57717b706ae02cd011871ed
ep_bytes: 909090609090b80010400090bb6c8f40
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.h!c
AVGWin32:TrojanX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
FireEyeGeneric.mg.b30bc3e35a32f43f
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.nh
McAfeeTrojan-FVOJ!B30BC3E35A32
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.2c7cb1
BitDefenderThetaAI:Packer.296DA1BE21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
TACHYONBackdoor/W32.Padodor
EmsisoftDropped:Backdoor.Padodor.BJ (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREDropped:Backdoor.Padodor.BJ
TrendMicroTROJ_GEN.R002C0CA124
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
IkarusTrojan.Agent
GDataWin32.Trojan.PSE.11RRK8R
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitBackdoor.Padodor.BJ
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
MicrosoftTrojan:Win32/Cerber!pz
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacDropped:Backdoor.Padodor.BJ
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CA124
TencentTrojan.Win32.Qukart.ya
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment