Trojan

TrojanDownloader:Win32/Berbew!pz malicious file

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: F11C7FD16991AE28BB2B.mlw
path: /opt/CAPEv2/storage/binaries/768942756c6d9d0e76c22e44056a76bd76a6a312a2ceee4b6cf392bc683734c4
crc32: 21820EE5
md5: f11c7fd16991ae28bb2b901fb41f7722
sha1: 5a09508b0fefb8ae85b2808c018d4e1e6bf6d8eb
sha256: 768942756c6d9d0e76c22e44056a76bd76a6a312a2ceee4b6cf392bc683734c4
sha512: 30490c9e0396b6669daba74aaba5c2f6be172c2f3b7b5cea94298bcad12f2ce963255395f68b56714741543cded03eb4575577e19d379c34e7e93b465b6941a2
ssdeep: 6144:AVqRphXweO+rMgKUmKyIxLDXXoq9FJZCUmKyIxLX:AyphXQK+32XXf9Do3+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T147645A26D1ED6E13CA46CEF74CC94FF2E5520AC586E564DE32CCACB4AA828317C71752
sha3_384: 8c00182806152204947446388bba5437699ec7fb7f1b1dca9ca64e0a84a5a10d3abe9606b1873b848db5ed213d35b515
ep_bytes: 909090609090b8001040009090bb38de
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
AVGWin32:Padodor-V [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.103285
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeTrojan-FVOJ!F11C7FD16991
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.103285
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.16991a
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.iulbvc
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.QukartGen.Win32.2
TrendMicroTROJ_GEN.R03BC0DBH24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f11c7fd16991ae28
EmsisoftTrojan.GenericKDZ.103285 (B)
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.dqix
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ArcabitTrojan.Generic.D19375
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.16YZ3PU
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.A23B208121
ALYacTrojan.GenericKDZ.103285
MAXmalware (ai score=86)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DBH24
RisingBackdoor.Padodor!8.118 (TFE:1:X6rxYYcFM4D)
YandexBackdoor.Padodor!A5nRMmhQe3Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.BJQV!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment