Trojan

Trojan:Win32/Cerber!pz removal guide

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: AA5616B83C076C2F6E16.mlw
path: /opt/CAPEv2/storage/binaries/856ab0ff0e85200f6189694b4559b6a00e5fd0adfd5081852cff5d9be6dcfb77
crc32: 05B7FD77
md5: aa5616b83c076c2f6e16399c2b69a1f7
sha1: d6a7f3bb7d9fd6676ea9a0fcc80ac62efc19b499
sha256: 856ab0ff0e85200f6189694b4559b6a00e5fd0adfd5081852cff5d9be6dcfb77
sha512: e6f47bd41b0b3d69a3596ce79d55dec0bc1c8ce246d6510deba2863ca4e8dc75e75ef5eb060a7f16b575a08362beb19867b872b933cd038a73ce18282100058b
ssdeep: 1536:Zf1JrY+i8aw3yu88PTqSE51oAPgnDNBrcN4i6tBYuR3PlNPMAZ:xrY+i8JeSaoAPgxed6BYudlNPMAZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19CA36C3B75D12FB2C282027527D754D6E72A8EFE13FA80961578D16C1373B2886BE790
sha3_384: b06999c869b4b064ed337a837503f93cc28a40131663b37e03a107226212973fc87f4e23e67203ebac5625afe9585a67
ep_bytes: 90909060909067e80000000090909058
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.nh
McAfeeTrojan-FVOK!AA5616B83C07
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.b7d9fd
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.gen
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodo-Fam
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.aa5616b83c076c2f
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF (B)
IkarusTrojan.Crypt
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan-Ransom.Win32.Pornoasset.a
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.296DA1BE21
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment