Trojan

Trojan:Win32/Cerber!pz removal tips

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 0401DA57D3E8C8C2C28C.mlw
path: /opt/CAPEv2/storage/binaries/270b4a1807eec4cb2de8ab06206bb4834310d38835567625fd60ed72db23603e
crc32: 402C1F9A
md5: 0401da57d3e8c8c2c28ca0d1894ffc3f
sha1: 60e8d49c415d001c1c96ffe7842b49d06c63dcaf
sha256: 270b4a1807eec4cb2de8ab06206bb4834310d38835567625fd60ed72db23603e
sha512: ce24d11f4689ad621433d4471d8ac2324cc1716041f317519d2afe4bc4b97d37eca3cf48fbeb11008e3deb2669b7ca75e6792a1012d642c2f56022e463bd7b0b
ssdeep: 6144:iQFV55BIyedZwlNPjLs+H8rtMsQBJyJyymeH:iQFVWyGZwlNPjLYRMsXJvmeH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D744977F7A807F1C78702B2225B9896DB38C49C1F65D8F21378C35A5B26890D1B3B66
sha3_384: 94917a6fafab4d070f420518b0f15be41d1435ad030e22b6d58d49f8502ca23fae9bfedd03ddf7d6ee7cdbca5efbf460
ep_bytes: 909090909060b80010400090bb6c8f40
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.1.Backdoor.Hangup.A.8BC5A761
FireEyeGeneric.mg.0401da57d3e8c8c2
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.fh
McAfeeTrojan-FVOJ!0401DA57D3E8
Cylanceunsafe
VIPREGeneric.Dacic.1.Backdoor.Hangup.A.8BC5A761
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGeneric.Dacic.1.Backdoor.Hangup.A.8BC5A761
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyTrojan-Proxy.Win32.Qukart.gen
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SophosTroj/Padodo-Fam
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
ZillyaTrojan.Qukart.Win32.1042082
Trapminemalicious.high.ml.score
EmsisoftGeneric.Dacic.1.Backdoor.Hangup.A.8BC5A761 (B)
IkarusTrojan.Crypt
MAXmalware (ai score=86)
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Agent.HJI.gen!Eldorado
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftTrojan:Win32/Cerber!pz
ArcabitGeneric.Dacic.1.Backdoor.Hangup.A.8BC5A761
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.8B6893E621
ALYacGeneric.Dacic.1.Backdoor.Hangup.A.8BC5A761
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Berbew
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentTrojan-Ransom.Win32.Pornoasset.a
YandexTrojan.PR.Qukart!MRIP3jtd7Kk
SentinelOneStatic AI – Malicious PE
MaxSecureProxy.Qukart.gen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.c415d0
AvastWin32:TrojanX-gen [Trj]

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment