Trojan

Trojan:Win32/Cerber!pz malicious file

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: F6863C2BDC0D5A07E522.mlw
path: /opt/CAPEv2/storage/binaries/2d62ccd1c7a439d470638891c9b0871a9542204e4a04c93e6990fe5f450fadc4
crc32: 4A8487E6
md5: f6863c2bdc0d5a07e522a32aaf6a00f8
sha1: 538c2a07609823cb2c3661ed26587be2f3aa3149
sha256: 2d62ccd1c7a439d470638891c9b0871a9542204e4a04c93e6990fe5f450fadc4
sha512: 9c82df5aedfdf8f6beff085408a8bbfbc5267843ec1f8b1632206a14e4bcd695107a89d75c762055da991f33ce39f4ef0a65e43636d9bd53ea0234a7b848fc41
ssdeep: 1536:EMuhIjjoV2qXnOCuKehnKmw6pECO2hJNwkAPgnDNBrcN4i6tBYuR3PlNPMAZ:juhIAVH3Log2zNwkAPgxed6BYudlNPMS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19FA33B5B6D2D0FB1C684017A205F5DC2E62988F926B6FDE39C68C02C1773E64827E79D
sha3_384: 3c08a6cc6f02b0954ebf3e0b5a79608180f484129fbef9c968cd6d086f17c7c27c2132f2812aedf6b348511ca8ce7e94
ep_bytes: 90909090609090b80010400090906a04
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.43791
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.nh
McAfeeTrojan-FVOJ!F6863C2BDC0D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.bdc0d5
BitDefenderThetaAI:Packer.296DA1BE21
VirITWin32.Padodor.V
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
EmsisoftDropped:Backdoor.Padodor.BJ (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
VIPREDropped:Backdoor.Padodor.BJ
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f6863c2bdc0d5a07
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Agent.HJI.gen!Eldorado
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ArcabitBackdoor.Padodor.BJ
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacDropped:Backdoor.Padodor.BJ
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudBackdoor:Win/Berbew.15c48fba

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment