Trojan

Trojan:Win32/Cerber!pz malicious file

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 039A9CD29D784B860CBE.mlw
path: /opt/CAPEv2/storage/binaries/8f45cd5b1085fe7df4d8ff99679d5d01ff5d5438873e877834ac028461fde3d3
crc32: 47A8296D
md5: 039a9cd29d784b860cbe77759e11b1f4
sha1: fa49d183a3901ae528642328ebf4d1279d189130
sha256: 8f45cd5b1085fe7df4d8ff99679d5d01ff5d5438873e877834ac028461fde3d3
sha512: 188aaa7e675ef6be200b4b734754b8aa5e102dc3486a950d604b76a11004514bc9a73361ce25974e3d395d1441f5bcad3fb144c8aae3ab9dbf2dfacd9ad0eacc
ssdeep: 3072:0rvI5qrnufn5fVTR2oKAPgxed6BYudlNPMAvAURfE+Hxgu+tAcrbFAJc+RsUi1ad:+cqLcAoKIyedZwlNPjLs+H8rtMs4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148344832FBAC1B71E38E02F2222B1996D738C49C0F9D50D25738D7594A3688495FEB76
sha3_384: a0c908016de18fc700530dd5fe98e656aa3671c715c9f0384c22fdc44d8cf7226276853f2db875c69dd54281632951c7
ep_bytes: 90906090909067e80000000090905890
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
FireEyeGeneric.mg.039a9cd29d784b86
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOK!039A9CD29D78
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Qukart.Win32.1042082
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.3a3901
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
NANO-AntivirusTrojan.Win32.GenKryptik.kcanbg
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosTroj/Agent-BGRP
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
Trapminemalicious.high.ml.score
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.2B8D4C3B21
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
MAXmalware (ai score=83)
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!MRIP3jtd7Kk
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment