Trojan

Trojan:Win32/Cerber!pz information

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: E0D047A7DD11086A7B0C.mlw
path: /opt/CAPEv2/storage/binaries/ce956c6da12a286b522520475a934c75d4456682d9f7cae8cd7725b5d992fdd0
crc32: 55E165AA
md5: e0d047a7dd11086a7b0cab815acc1b6e
sha1: a6a7d9db75ce76af25293bd8f2cc0b8ae035427e
sha256: ce956c6da12a286b522520475a934c75d4456682d9f7cae8cd7725b5d992fdd0
sha512: a3037c54ded8de210b8cd479bbe23f92f4ca0df8332e7c140500a8333a443881f00f502546c6ce9bca7fb48eb38c58c93dbaa0a58f057d889cd23068c9f6075c
ssdeep: 1536:jt36NkOiz6ae5+AJDnec85hdAPgnDNBrcN4i6tBYuR3PlNPMAZ:jt3uoReNJDnedhdAPgxed6BYudlNPMAZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AA33A5FA65E3FB1DE8D02B5211F51DAB32E057A2279C1A4656C801CD327B37C2BA6F0
sha3_384: c0acf03b117dcc372e84f0351d0d4bdfe890e1572dfc941a2400aab1e54800cd2c38cb33fc41b2d803b4189a58c676b4
ep_bytes: 90909090906067e80000000090909058
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Hangup.h!c
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
FireEyeGeneric.mg.e0d047a7dd11086a
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.nh
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.b75ce7
BitDefenderThetaAI:Packer.296DA1BE21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyTrojan-Proxy.Win32.Qukart.gen
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
ViRobotTrojan.Win.Z.Qukart.98304.CWDO
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodo-Fam
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
TrendMicroTROJ_GEN.R03BC0DK623
Trapminemalicious.high.ml.score
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF (B)
IkarusTrojan.Crypt
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Agent.HJI.gen!Eldorado
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXVP-YB!E0D047A7DD11
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DK623
TencentTrojan-Ransom.Win32.Pornoasset.a
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment