Trojan

Trojan:Win32/Cerber!pz malicious file

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 50C2C881EF14ED2D49DD.mlw
path: /opt/CAPEv2/storage/binaries/29731d3d7bc3fb92925ce5333aa09a20ac603efca3c2a72420ea3ec4a2b8070f
crc32: 7447447E
md5: 50c2c881ef14ed2d49ddfb85a3a7ef7f
sha1: 3d9e3c408657548a199556d888df0bb7e1f187c8
sha256: 29731d3d7bc3fb92925ce5333aa09a20ac603efca3c2a72420ea3ec4a2b8070f
sha512: 94cbfea6db24be2d1adac48ceef6733bde91b7fde86df0e01ffabb576ad33820db167f48be0953ca8dbf859c3fe130d4b48ed5b98692ac3fd3d2b3a942cb16fe
ssdeep: 6144:NLtu0IyedZwlNPjLs+H8rtMsQBJyJyymeH:myGZwlNPjLYRMsXJvmeH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C2746936FBA81771C7860273225B1D96DB38C66C0F6551D3F338A35A5A36C80C27EBA5
sha3_384: 204b6ae8591e7cf5fae57e1d0b7c3fe0b2f74758ca35180ff94fb7f5e3725523e6e6cfadb1c81c4be16078ee59e3d0d4
ep_bytes: 60909090909067e80000000090909058
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
FireEyeGeneric.mg.50c2c881ef14ed2d
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.fh
ALYacDropped:Backdoor.Padodor.BJ
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.086575
ArcabitBackdoor.Padodor.BJ
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-36
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosTroj/Agent-BGRP
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREDropped:Backdoor.Padodor.BJ
TrendMicroTROJ_GEN.R03BC0DLO23
Trapminemalicious.high.ml.score
EmsisoftDropped:Backdoor.Padodor.BJ (B)
IkarusTrojan.Crypt
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOK!50C2C881EF14
MAXmalware (ai score=82)
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLO23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.8B6893E621
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment