Trojan

Trojan:Win32/Cerber!pz removal

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: 04D35D52FECAF53AE339.mlw
path: /opt/CAPEv2/storage/binaries/69f1cef584595e9d23274078420457664b22243a9d64d375ac180784ed12f1c9
crc32: B6DFE99D
md5: 04d35d52fecaf53ae3397643213179d6
sha1: 31b13ab38682ca932684c4eed9b8d10746bdec5b
sha256: 69f1cef584595e9d23274078420457664b22243a9d64d375ac180784ed12f1c9
sha512: 56b69750ca9a829e739a1e791d9cba10dac1882f54cd4ac226c71fe1bdbdb31672d23c8a1c48e62eec6209aecbf04972296fcf92699c8cda9da70c1df620ccf0
ssdeep: 3072:MXM1APkRDzLXiQAPgxed6BYudlNPMAvAURfE+Hxgu+tAcrbFAJc+RsUi1aVDkOvJ:MXM1ukRD6QIyedZwlNPjLs+H8rtMs4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4344932FBA80B71C74A317E16271996CB38CC5C0F5450D76FB89749D92E88C85B2BE6
sha3_384: 2fb31d4033b93c73a046bf770c91ff27b096b99b066b0df315bcf6dae83a5ef0a1c2d6d5e7680f0ac5d04e3083070dea
ep_bytes: 90906090909090b80010400090bb6c8f
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.43791
MicroWorld-eScanGeneric.Dacic.1.Backdoor.Hangup.A.B30029F3
ClamAVWin.Trojan.Crypted-32
FireEyeGeneric.mg.04d35d52fecaf53a
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOJ!04D35D52FECA
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.1.Backdoor.Hangup.A.B30029F3
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitGeneric.Dacic.1.Backdoor.Hangup.A.B30029F3
BitDefenderThetaAI:Packer.2B8D4C3B21
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGeneric.Dacic.1.Backdoor.Hangup.A.B30029F3
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
EmsisoftGeneric.Dacic.1.Backdoor.Hangup.A.B30029F3 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
ZillyaTrojan.Qukart.Win32.1042082
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGRP
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
VaristW32/Agent.HJI.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGeneric.Dacic.1.Backdoor.Hangup.A.B30029F3
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!MRIP3jtd7Kk
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.38682c
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment