Trojan

Trojan:Win32/Cerber!pz removal tips

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: A36831FC2DF821BB0838.mlw
path: /opt/CAPEv2/storage/binaries/23508f25321639dd00efb6375e357f579d79003c35e32d320aa4f27d668a2a04
crc32: 46A1143F
md5: a36831fc2df821bb08386ac195f5432f
sha1: e4b25ac65a8701911a34721905ae11ce4543d95c
sha256: 23508f25321639dd00efb6375e357f579d79003c35e32d320aa4f27d668a2a04
sha512: 6621406b9d862d00a12739614b6839e0a13a70f6a6814463786ccfff0c2fcb6c69124896daaf0469c4619045532ab3af153f1e51661b0f6ebce3f988e271ca6e
ssdeep: 3072:X9lFbzywUnukNocfAPgxed6BYudlNPMAvAURfE+Hxgu+tAcrbFAJc+RsUi1aVDky:X1ZixLfIyedZwlNPjLs+H8rtMs4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA345935F7E80B71C74B0272166B9896DF38C49C4F9981D35338D3597A22880DEB6BB6
sha3_384: 6a45effc7ca76ff4fcbb0f8d009bd518674a794850db3f136f6e29c7fa065d10308c9f75e59bf94120547c13c54adbd7
ep_bytes: 90909090906090b8001040006a049090
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.a36831fc2df821bb
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.dc
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.1297573
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.65a870
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
BitDefenderThetaAI:Packer.2B8D4C3B21
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
NANO-AntivirusTrojan.Win32.GenKryptik.kcakjq
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGRP
IkarusTrojan.Crypt
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!A36831FC2DF8
MAXmalware (ai score=81)
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!y4k2RjbEBR0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment