Trojan

What is “Trojan:Win32/Cerber!pz”?

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: C5DB34D31CB8B1434C22.mlw
path: /opt/CAPEv2/storage/binaries/e57595cfb02ae54bea240b78813ea650de16c66a06b133d4912150b2b1bc64bf
crc32: D469680A
md5: c5db34d31cb8b1434c22e3e414d516f7
sha1: adbab7035ac8ebfe031e72a161b831cb70a43640
sha256: e57595cfb02ae54bea240b78813ea650de16c66a06b133d4912150b2b1bc64bf
sha512: 77951fa12814150ac37d0cd613176cb8e2157e3825e233ff56fa5427ca02c623a15eb3251c3ad43d733c8c14d33a615cdc251c8d77316c2676348484bf2a9de1
ssdeep: 24576:odXHfNIVIIVy2jU13fS2hEYM9RIPqcNaAarJWw6j0dFZg0ZktGlIOfSJbuIs8OkZ:odXeFjC3a2hEY2RIPqcNaAarJWwq0dFo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144056B3BB6850B72C3C906722FDE58CEA31940BA127E95D15469815D27E3F2C42FBBC6
sha3_384: da1282c4a91a53773ddd7f9aff43894cf12dd62cfcd31f746d0492a5fc14d5ddbfcd9d51d6a65f2370a98c28761c494f
ep_bytes: 909090906090b80010400090906a0490
timestamp: 2011-09-04 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.ch
McAfeeTrojan-FVOJ!C5DB34D31CB8
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitBackdoor.Padodor.BJ
BaiduWin32.Trojan-Spy.Quart.a
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.kcajlz
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebBackDoor.HangUp.43791
VIPREDropped:Backdoor.Padodor.BJ
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c5db34d31cb8b143
EmsisoftDropped:Backdoor.Padodor.BJ (B)
IkarusTrojan.Win32.Cerber
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.4E8CD85221
ALYacDropped:Backdoor.Padodor.BJ
MAXmalware (ai score=89)
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexBackDoor.Tdongs!HW8fo9qvMKI
SentinelOneStatic AI – Malicious PE
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.35ac8e
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment