Trojan

Trojan:Win32/Cerber!pz (file analysis)

Malware Removal

The Trojan:Win32/Cerber!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cerber!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Cerber!pz?


File Info:

name: FB2CE4821DE6F819DECC.mlw
path: /opt/CAPEv2/storage/binaries/a0ffb5cfcbd9791124579f1d401025f06b5c1be45d2596f8db8114149c6cce5c
crc32: BB6D1704
md5: fb2ce4821de6f819decc4b09bb6da13c
sha1: b4fa60cc6f4750229bad375c59922b8a20d637a6
sha256: a0ffb5cfcbd9791124579f1d401025f06b5c1be45d2596f8db8114149c6cce5c
sha512: d97db15201723cf7a72e46db069231e881c686b543a1a88372dc62b28471103beefd9b38c061bddb3d13bd9b3c42980aa6fb5d289504cd9fe7dd5ef5a53c1c7d
ssdeep: 6144:i5JlkyK6M6IIyedZwlNPjLs+H8rtMsQBJyJyymeH:ir02yGZwlNPjLYRMsXJvmeH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192744935FBAC0FF2CB870233262B1896EF38E46C1F5452D31378935A5A36990D1B6B65
sha3_384: 9c01b424dad91fcf8d4bdac14949d2f34c8ad387e1a439dc3a7a29a55346598b2297ac63509dc685c017ecd0e541af34
ep_bytes: 90909090906067e80000000058909090
timestamp: 2018-07-09 22:06:51

Version Info:

0: [No Data]

Trojan:Win32/Cerber!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.fh
McAfeeGenericRXVP-YB!FB2CE4821DE6
Cylanceunsafe
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.c6f475
BitDefenderThetaAI:Packer.8B6893E621
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyTrojan-Proxy.Win32.Qukart.gen
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodo-Fam
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
ZillyaTrojan.Qukart.Win32.1042082
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.fb2ce4821de6f819
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF (B)
IkarusTrojan.Crypt
JiangminTrojanProxy.Qukart.ic
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Agent.HJI.gen!Eldorado
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber!pz
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E1725CF
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TencentTrojan-Ransom.Win32.Pornoasset.a
YandexTrojan.PR.Qukart!MRIP3jtd7Kk
SentinelOneStatic AI – Malicious PE
MaxSecureProxy.Qukart.gen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Cerber!pz?

Trojan:Win32/Cerber!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment