Categories: Trojan

TrojanDownloader:Win32/Berbew!pz (file analysis)

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: F71DB0F333021AAAAE8B.mlwpath: /opt/CAPEv2/storage/binaries/6217fd19653aaa0edab60481c45dc675d756207bb080134fc045edda222f5879crc32: 808253DCmd5: f71db0f333021aaaae8bc0cd43e5520fsha1: c944f3257008e59513db63a1743067c04b259276sha256: 6217fd19653aaa0edab60481c45dc675d756207bb080134fc045edda222f5879sha512: 93768665726e98312efecea869dc0db5c4bf282275860c6689524603defbac9625b3f6a3446beecc0a2337174523e5fd92efafaaf8e62b243249ce88f616a4cassdeep: 1536:NXlw7iXclOt3bY/tNBEK7FkmsJifTduD4oTxw:FGiMW3gBEK7ymsJibdMTxwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T169635C9F32CA0FEAC0C332B6597A99D5376D5C381316E7F008BE803E1396E2A57B5650sha3_384: 7f4191bf4609088c0bddb61c6e5dcc4f89cb8c4640c1418e54b9171c36de5b102e4826eed09c86a5b7b3c2d42e35c775ep_bytes: 90909090906067e80000000090589090timestamp: 2022-03-16 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
DrWeb BackDoor.HangUp.43832
MicroWorld-eScan GenPack:Backdoor.Hangup.B
FireEye Generic.mg.f71db0f333021aaa
CAT-QuickHeal TrojanDownloader.Berbew
Skyhigh BehavesLike.Win32.Generic.kh
McAfee GenericRXVP-YB!F71DB0F33302
Malwarebytes Generic.Malware.AI.DDS
VIPRE GenPack:Backdoor.Hangup.B
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
K7GW Trojan ( 005780dd1 )
Cybereason malicious.57008e
BitDefenderTheta AI:Packer.CC3D5BBB21
VirIT Worm.Win32.Berbew.G
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Spy.Qukart
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.Win32.Qukart.af
BitDefender GenPack:Backdoor.Hangup.B
NANO-Antivirus Trojan.Win32.Qukart.jwfegu
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Pornoasset.a
Emsisoft GenPack:Backdoor.Hangup.B (B)
F-Secure Trojan.TR/Spy.Qukart.NB
Baidu Win32.Trojan-Spy.Quart.a
Zillya Trojan.QukartGen.Win32.2
TrendMicro TROJ_GEN.R03BC0DAQ24
Sophos Mal/Padodor-A
SentinelOne Static AI – Malicious PE
GData GenPack:Backdoor.Hangup.B
Jiangmin TrojanSpy.Qukart.ahel
Varist W32/Qukart.K.gen!Eldorado
Avira TR/Spy.Qukart.NB
MAX malware (ai score=89)
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Arcabit GenPack:Backdoor.Hangup.B
ZoneAlarm Trojan-Spy.Win32.Qukart.af
Microsoft TrojanDownloader:Win32/Berbew!pz
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 BScope.Backdoor.Berbew
ALYac GenPack:Backdoor.Hangup.B
TACHYON Backdoor/W32.Padodor
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DAQ24
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.A!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago