Trojan

Trojan:Win32/Cerber!pz (file analysis)

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 20DA7B7225D556452760.mlw
path: /opt/CAPEv2/storage/binaries/32b1ce78c3562610e65d2293c93ca647a37f928dbcef922a3dcd56c55f3de58e
crc32: 02028A54
md5: 20da7b7225d5564527603866b82f9935
sha1: 1535eebe04d899c999858e129e657536d4cde176
sha256: 32b1ce78c3562610e65d2293c93ca647a37f928dbcef922a3dcd56c55f3de58e
sha512: 6ec16fd74db69ad56fa0ab4879900ea140322e3d0c71a131b9f6afe0ca467ba924e91c49137a1dac2668526a59d658b6d350b87e2cdbece2d008a47945da950b
ssdeep: 6144:JcRHqKIyedZwlNPjLs+H8rtMsQBJyJyymeH:JcRH4yGZwlNPjLYRMsXJvmeH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A74473DF7A80B71C78B0273361B1996DB39CCAC1F6451D21378975A5A36880C1BAFB6
sha3_384: f79507ff9b5b502ffef567708d34fa661856f8486ee2066aeba6aa5364267a36a63557389b8803b767651a6ff37d1726
ep_bytes: 90906090909090b800104000906a0490
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.43791
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
FireEyeGeneric.mg.20da7b7225d55645
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.fh
McAfeeTrojan-FVOJ!20DA7B7225D5
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Qukart.Win32.1042082
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.e04d89
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
BitDefenderThetaAI:Packer.8B6893E621
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-32
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
TrendMicroTROJ_GEN.R002C0CHL23
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGRP
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CHL23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Crypt
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment