Trojan

Trojan:Win32/Cerber!pz removal guide

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 4B816693E2971F27018A.mlw
path: /opt/CAPEv2/storage/binaries/92c8a37413a1d8e472c4c11ccd572863e738453f61e12dc8ceb9e582de2ab0d2
crc32: 4CD46D27
md5: 4b816693e2971f27018af6e6515ffeb0
sha1: 406b51cc730651cdaf946acc27fd50d3df132fd5
sha256: 92c8a37413a1d8e472c4c11ccd572863e738453f61e12dc8ceb9e582de2ab0d2
sha512: 159524055d5063d966809b904cf29ff34518c226588d696cfa348eb4fb8fbd24873ce24d4054436fdc25a86c2279eaa08577ceef2f5617da4718977684b1d00e
ssdeep: 1536:Ds2k7JuJn5x0PGiIjQ340ZZu3TjAPgnDNBrcN4i6tBYuR3PlNPMAZ:Ds2ln5xPU/CjAPgxed6BYudlNPMAZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150A35C5FBE550FBED5C102B2125A49D2E7294EB872EF82502368C05C1E63D68D27EBF1
sha3_384: e0dbc2145e76fa20aed985882af42e2dd65d094adace8385ad79b51674446918201d61d94b8d2891ddd21e0224bca8a8
ep_bytes: 90909060909067e80000000090909090
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.nh
McAfeeTrojan-FVOK!4B816693E297
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
EmsisoftDropped:Backdoor.Padodor.BJ (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREDropped:Backdoor.Padodor.BJ
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4b816693e2971f27
SophosMal/Padodor-A
IkarusTrojan.Agent
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ArcabitBackdoor.Padodor.BJ
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.296DA1BE21
ALYacDropped:Backdoor.Padodor.BJ
TACHYONBackdoor/W32.Padodor
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.3e2971
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Berbew.15c48fba

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment