Trojan

Trojan:Win32/Cerber!pz removal guide

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: A3D8095DFD22C2636D5D.mlw
path: /opt/CAPEv2/storage/binaries/f4ba381c8ca32c7ed6a742bcb314f7398ed7adcb66133276ff43f8563b5da713
crc32: 0D39BFAF
md5: a3d8095dfd22c2636d5deb9ed73d6673
sha1: 575ca05c998c96ac0561b2c9ba2e78eaf1999956
sha256: f4ba381c8ca32c7ed6a742bcb314f7398ed7adcb66133276ff43f8563b5da713
sha512: fd45e7d5b898f992f4b2a958147c02a9986f0c78e32bddb7802b9269065516bc533da008199c7c1e26fddc9ffcaa0de047575970efd0adce00d3a3c2168e82b2
ssdeep: 1536:MyigHW1tVMxqt+R6clChGI1M1ZTAPgnDNBrcN4i6tBYuR3PlNPMAZ:bq+Qto+hp1+ZAPgxed6BYudlNPMAZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139A31A5B62D70FF3C28602B5155E19DEFF1BE17552AAC5F010ACC35D1267EACE2BA280
sha3_384: 06283725802ce5043cd05013f0529fefa7f361f287174a74b1836bb366c42e5888307705dd13ef810345322c6ff0c61a
ep_bytes: 90909090906067e80000000058909090
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
FireEyeGeneric.mg.a3d8095dfd22c263
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.nh
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
IkarusTrojan.Crypt
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXVP-YB!A3D8095DFD22
MAXmalware (ai score=89)
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.296DA1BE21
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.c998c9
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment