Trojan

Trojan:Win32/Cerber!pz information

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: E7D2B0C27AB0CD64C91D.mlw
path: /opt/CAPEv2/storage/binaries/bfc5144d082d6e874287da93700a735915bbef2b67a901855874e8becf4ec5bf
crc32: C69D81A4
md5: e7d2b0c27ab0cd64c91d50dc48efa471
sha1: 39f55137b530232cd803967673a4700fbcf6fc6d
sha256: bfc5144d082d6e874287da93700a735915bbef2b67a901855874e8becf4ec5bf
sha512: fca7e602ea933cd85500d9f764aab708016f87b783ce95162a7f8d120df4eeafcefee176a4fb9403b95dc71d5306f2fd3674233c6007a8d1480961880ed4c4f5
ssdeep: 24576:7KZ5dXHfNIVIIVy2jU13fS2hEYM9RIPqcNaAarJWw6j0dFZg0ZktGlIOfSJbuIsg:7KzdXeFjC3a2hEY2RIPqcNaAarJWwq0U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145056C3BB2450772C3C902722FDA58CEA719457D127E95D1586E812D27E3F2C82FBAD2
sha3_384: 89fb5c3b1ba42e20b6ea33bd0639ceb47ed8b54138ba28f07b9c4d8f196bf5f5374a719989bc95d6e2f192e655cbc4ba
ep_bytes: 909060909090b8001040009090bb6c8f
timestamp: 2011-09-04 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
FireEyeGeneric.mg.e7d2b0c27ab0cd64
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.ch
ALYacDropped:Backdoor.Padodor.BJ
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitBackdoor.Padodor.BJ
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebBackDoor.HangUp.43791
VIPREDropped:Backdoor.Padodor.BJ
TrendMicroTROJ_GEN.R03BC0CLQ23
Trapminemalicious.high.ml.score
EmsisoftDropped:Backdoor.Padodor.BJ (B)
IkarusTrojan.Win32.Cerber
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!E7D2B0C27AB0
MAXmalware (ai score=88)
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0CLQ23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexBackDoor.Tdongs!HW8fo9qvMKI
SentinelOneStatic AI – Malicious PE
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.4E8CD85221
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.7b5302
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment