Trojan

Should I remove “Trojan:Win32/Cerber!pz”?

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 1DB0961532D5C96AA569.mlw
path: /opt/CAPEv2/storage/binaries/879574232f43890c84c5e9d496662710b2d50d7ea6074b0b87de9458a67577bb
crc32: 9A4FFEB8
md5: 1db0961532d5c96aa5698081cee78b24
sha1: d27bc82845f3c24c343c055cde800bea4bd77927
sha256: 879574232f43890c84c5e9d496662710b2d50d7ea6074b0b87de9458a67577bb
sha512: 236b107f8c88c306bc21118677766490f8fcd3de01078c8b506d1bbecbec043948c21ad7ea4a48f6fee6b7d8469309fcbaf3a25c23ed0a1b14cbd172b758487e
ssdeep: 3072:v3uyad4mBYWRAPgxed6BYudlNPMAvAURfE+Hxgu+tAcrbFAJc+RsUi1aVDkOvJ:vK4VWRIyedZwlNPjLs+H8rtMs4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5343931F7A81B71C7CA09B2927B3A96D738C05C0F5513D6D3388799DA368C091B7BA6
sha3_384: cadbdbc3f1806242f7e27e0964acae35784e23d729ce916f7a2ab6603680fa3f3e59691f33a714866284ff0ce17af577
ep_bytes: 90909090906090b800104000bb6c8f40
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
ClamAVWin.Trojan.Crypted-31
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOJ!1DB0961532D5
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.845f3c
ArcabitBackdoor.Padodor.BJ
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
SophosTroj/Agent-BGRP
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREDropped:Backdoor.Padodor.BJ
EmsisoftDropped:Backdoor.Padodor.BJ (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
VaristW32/Agent.HJI.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.2B8D4C3B21
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!MRIP3jtd7Kk
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment