Trojan

Trojan:Win32/Cerber!pz removal guide

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: B5A43535BD877DFD5A95.mlw
path: /opt/CAPEv2/storage/binaries/1d7887db2b9e9eeadaf76ee7a1c035c24ab0128f8fccec65ce888b7a4b3b1911
crc32: 81C0733A
md5: b5a43535bd877dfd5a95731eaf590c62
sha1: 0cbc7a24391fb0ff72bac281e7180195f0060b81
sha256: 1d7887db2b9e9eeadaf76ee7a1c035c24ab0128f8fccec65ce888b7a4b3b1911
sha512: eecb6ffe096490a3f792846625a42ef0b8f23090a48970c9d2662b751c90482a648007692abe2a5c8c3e11e85b28120c3201afc89b2f09362fe813b59643f3b2
ssdeep: 1536:4PKpZ47MoHOy80XiHs/xh8DlB6APgnDNBrcN4i6tBYuR3PlNPMAZ:4PF7MXy3j/v4YAPgxed6BYudlNPMAZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14FA34CABFE550FB2D68502B1F66685C1E329C1BD126A8590146DC0ECE363E1C437E6EF
sha3_384: 346c90c03b98e77bd5ca3ca02b24be82a5fb94fc286a033bd18feaf46674071397a20b22520058dd20930e278328906c
ep_bytes: 60909090909067e80000000090909090
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.43791
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
FireEyeGeneric.mg.b5a43535bd877dfd
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.nh
McAfeeTrojan-FVOK!B5A43535BD87
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
BitDefenderThetaAI:Packer.296DA1BE21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-36
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanProxy.Qukart.einh
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.4391fb
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment