Trojan

Trojan:Win32/Cerber!pz removal instruction

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: D1FA6957A1883645EC02.mlw
path: /opt/CAPEv2/storage/binaries/cb7e784a2a5953022e0a82bd02527c587e427278e5154fe1c24b4d747cd33753
crc32: 79BDC50C
md5: d1fa6957a1883645ec0253bb160375ce
sha1: ccf0ebf62580fad9ea96574cef1323699cc08e24
sha256: cb7e784a2a5953022e0a82bd02527c587e427278e5154fe1c24b4d747cd33753
sha512: 529b81942e417be1781a871e6000186f55a999a6f161f1fa7a939d63b30d35a763da3dbfeb10aeab07204603a19fdeb0f20e556adad3e1d90f0c816d856b3709
ssdeep: 3072:RHFLigQTqkwyhiQAPgxed6BYudlNPMAvAURfE+Hxgu+tAcrbFAJc+RsUi1aVDkOh:SjoyhiQIyedZwlNPjLs+H8rtMs4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F342775F7A83B71C74A0173366B198EDB3CC45C0F695DD25238875E4AAA88090B2BFD
sha3_384: e55973408e0004c4990e7fb5d3cc7d43044d4e98103ab772608a00fe09e6be090473d8c239bc1314adceacb63f261091
ep_bytes: 906090909090b8001040009090bb6c8f
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.1.Backdoor.Hangup.A.7D78D6FF
FireEyeGeneric.mg.d1fa6957a1883645
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Backdoor.dc
ALYacGeneric.Dacic.1.Backdoor.Hangup.A.7D78D6FF
Cylanceunsafe
VIPREGeneric.Dacic.1.Backdoor.Hangup.A.7D78D6FF
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGeneric.Dacic.1.Backdoor.Hangup.A.7D78D6FF
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.62580f
ArcabitGeneric.Dacic.1.Backdoor.Hangup.A.7D78D6FF
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyTrojan-Proxy.Win32.Qukart.gen
AlibabaBackdoor:Win32/Berbew.36d
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SophosTroj/Padodo-Fam
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
ZillyaTrojan.Padodor.Win32.918360
TrendMicroTROJ_GEN.R03BC0CHE23
Trapminemalicious.high.ml.score
EmsisoftGeneric.Dacic.1.Backdoor.Hangup.A.7D78D6FF (B)
IkarusTrojan.Crypt
MAXmalware (ai score=81)
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Agent.HJI.gen!Eldorado
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!D1FA6957A188
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Berbew
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0CHE23
TencentTrojan-Ransom.Win32.Pornoasset.a
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.2B8D4C3B21
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment