Trojan

What is “Trojan:Win32/Cerber!pz”?

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: AF0E437057130E669FAC.mlw
path: /opt/CAPEv2/storage/binaries/4261d0068344e495ddf22bce3af5572aa91b2c7f1b6d3281c16afc7e65c81fde
crc32: F9DA8D96
md5: af0e437057130e669fac69263e212f48
sha1: b284b7ffa06082231632077866c03a2aa58ba1e1
sha256: 4261d0068344e495ddf22bce3af5572aa91b2c7f1b6d3281c16afc7e65c81fde
sha512: bd44e52be2591ed45c8d2b1d62cbf258aa806a915b86ca1505ceb580dc8f4d0881869bacac3dae39b422c859b4e1292f28d2ebe8a0b9ee16e7a94c09b09104c4
ssdeep: 1536:HY9ns3ylYOgIEzc2wV2W3UvHAPgnDNBrcN4i6tBYuR3PlNPMAZ:49ns3yleA2I2WkvHAPgxed6BYudlNPMS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDA34A9BA2415FF2F5923171271E04B2F21C587E6366C5C56468C1EC0FA3E2CD6BB2AD
sha3_384: 671ad9d0b0484651960c61c272921dd1145236cffe57cd92e6f7d2ec67e150480846cafb2fa95887e61720991f88ce9a
ep_bytes: 909090609090b80010400090906a0490
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.43791
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.nh
McAfeeTrojan-FVOJ!AF0E43705713
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.fa0608
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
BitDefenderThetaAI:Packer.296DA1BE21
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
NANO-AntivirusTrojan.Win32.Qukart.kcajlz
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Qukart.ya
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
TrendMicroTROJ_GEN.R002C0CHG23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.af0e437057130e66
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CHG23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment