Trojan

Should I remove “Trojan:Win32/Cerber!pz”?

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: EBCF91C0AECEC75D45A8.mlw
path: /opt/CAPEv2/storage/binaries/dc41a59267868774d39a17a004a8e5f64d947b27138e7af07d3348c2b6d14d8f
crc32: DDB8689A
md5: ebcf91c0aecec75d45a8ec512ab7f984
sha1: f4e823a894729d70f0c4ae359f24acc3cdbffa87
sha256: dc41a59267868774d39a17a004a8e5f64d947b27138e7af07d3348c2b6d14d8f
sha512: ce59b5e18ef9a79486e82a5d40a3344838cdd6ca818b774f5228c9bd10c23fdcfa93e9d9b158fd1809302370e09ce8a7a568852be50b9b573f8d8c550ba0c767
ssdeep: 3072:/wBXHwM5ZTS4pF0zAPgxed6BYudlNPMAvAURfE+Hxgu+tAcrbFAJc+RsUi1aVDky:oBXHwMrozIyedZwlNPjLs+H8rtMs4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E33438B7F7B83F71C7CA0236136B1996D738C4BC9F9551D25328B3499A368809CB2B61
sha3_384: 95714671148a22ff9e42e9a352c0587057fdd98865451d890a30e914f5e7b19f07a2884697a2f6e893c6a6ebb6cb8f41
ep_bytes: 90906090909090b80010400090bb6c8f
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.43791
MicroWorld-eScanGeneric.Dacic.1.Backdoor.Hangup.A.D92475B2
FireEyeGeneric.mg.ebcf91c0aecec75d
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOJ!EBCF91C0AECE
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.1292093
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.894729
BitDefenderThetaAI:Packer.2B8D4C3B21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-32
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGeneric.Dacic.1.Backdoor.Hangup.A.D92475B2
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
EmsisoftGeneric.Dacic.1.Backdoor.Hangup.A.D92475B2 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
VIPREGeneric.Dacic.1.Backdoor.Hangup.A.D92475B2
TrendMicroTROJ_GEN.R002C0CHL23
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGRP
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ArcabitGeneric.Dacic.1.Backdoor.Hangup.A.D92475B2
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGeneric.Dacic.1.Backdoor.Hangup.A.D92475B2
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CHL23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!MRIP3jtd7Kk
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment