Trojan

Trojan:Win32/Cerber!pz information

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 0265D1DAE8120C6DDA89.mlw
path: /opt/CAPEv2/storage/binaries/54c089f6bb039be229d4d6af70d024b9205d70a43863aef45a446b9d918859c8
crc32: 476DACB3
md5: 0265d1dae8120c6dda8955c1bdb30a4a
sha1: ea0448cb9e92bb41b08f1d4852c399c6236c1fe0
sha256: 54c089f6bb039be229d4d6af70d024b9205d70a43863aef45a446b9d918859c8
sha512: 3ab652ca9bbfb50840d3d86c24bf7a443d7c8d65f13a8b1f21d9ec32310b1161d2d143de6afc12692193dfde54d6b2a50ed4743d876ef14229aef760df997aaa
ssdeep: 1536:5TbVYxvF51Ywho58pXYM4rpV8IGxQAPgnDNBrcN4i6tBYuR3PlNPMAZ:5lY3nho581YxVVQxQAPgxed6BYudlNPl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0A34CAF62661FA1CA810FB3192645F5F33FDC6B22EEC5A0A558C01E1F27D5852B7780
sha3_384: 0a0cb0d600a4a210a5d9e03f25883c8df659121156a1e069d8cf6dba774d1ea109fe1c04c1af00a19757fd2256cd5ae2
ep_bytes: 909090909060b8001040009090bb6c8f
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.43791
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
FireEyeGeneric.mg.0265d1dae8120c6d
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.nh
ALYacDropped:Backdoor.Padodor.BJ
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderThetaAI:Packer.296DA1BE21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftDropped:Backdoor.Padodor.BJ (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
VIPREDropped:Backdoor.Padodor.BJ
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11RRK8R
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Agent.HJI.gen!Eldorado
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitBackdoor.Padodor.BJ
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
MicrosoftTrojan:Win32/Cerber!pz
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!0265D1DAE812
MAXmalware (ai score=80)
VBA32BScope.Backdoor.Berbew
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.b9e92b
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment