Trojan

About “Trojan:Win32/Cerber!pz” infection

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: CB2082393F1D21D78750.mlw
path: /opt/CAPEv2/storage/binaries/367c3b156b5b96c890ba04e4e672ed6df4beb8dc61791e22eadf1ba385f11341
crc32: 387892EC
md5: cb2082393f1d21d78750acd7cbdcdcb5
sha1: 24d62b170e8e5a4742fc768e5641b27e9648255c
sha256: 367c3b156b5b96c890ba04e4e672ed6df4beb8dc61791e22eadf1ba385f11341
sha512: 215971b5b52b1bd53c8eef115b782212d7c93d6c76225a96322f0aae3395071352a69c9f9f623444f145eac1a3351a16edb82345bb4407dd8afeae8843003715
ssdeep: 3072:MUdJ0bv/2dwFkygcDAPgxed6BYudlNPMAvAURfE+Hxgu+tAcrbFAJc+RsUi1aVDH:PJ0r22F7gcDIyedZwlNPjLs+H8rtMs4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB3449F5F7A80B72C78A023212EB1996D73CC25CCF6551D76378D78A5A3688091B2B73
sha3_384: c70e4a420a725b69ee87a4af098b1140f44895b2918ed2e9ca04c141967085013c85de592701b072d6200ec84efde282
ep_bytes: 909090906090b8001040009090906a04
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
ClamAVWin.Trojan.Crypted-29
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOJ!CB2082393F1D
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Backdoor.Padodor.BJ
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.70e8e5
BaiduWin32.Trojan-Spy.Quart.a
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
EmsisoftDropped:Backdoor.Padodor.BJ (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
ZillyaTrojan.PadodorGen.Win32.1
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.cb2082393f1d21d7
SophosTroj/Agent-BGRP
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11RRK8R
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitBackdoor.Padodor.BJ
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
MicrosoftTrojan:Win32/Cerber!pz
VaristW32/Agent.HJI.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacDropped:Backdoor.Padodor.BJ
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!MRIP3jtd7Kk
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
BitDefenderThetaAI:Packer.2B8D4C3B21
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment