Trojan

TrojanDownloader:Win32/Berbew!pz (file analysis)

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: D50336B7006D9B87699E.mlw
path: /opt/CAPEv2/storage/binaries/2567f52cf1b0bd6288704497967f5c5770ed042ae5392bb2ee88b9cf08cb1fd4
crc32: 9E05F1B1
md5: d50336b7006d9b87699ee64b2f593ee3
sha1: 9e698544af205e266e6394f2c7d3c1e85dc73306
sha256: 2567f52cf1b0bd6288704497967f5c5770ed042ae5392bb2ee88b9cf08cb1fd4
sha512: 64627e144ac9bf0e1d272bc2f96fbbd7b7730b19afdf5484f67bb4d48da03b45019e8b0aff6b2e431b1ecc7e44b0f80369e3166c8c4e1028458a00d380c3ca51
ssdeep: 6144:nY7qwtuKcLifelc85dZMGXF5ahdt3b0668:Y7jtuL2kLXFWtQ668
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130648C4A924B9FAEC2F3C5B190F656DDA11D72BC336E8063C4DD8745F276A1A82394C3
sha3_384: b6edaa1a01901ad30325a9a10f5aa655899172858735af10d1d1a3e7b993155dfb0481233f8d9e3229f744219f8015a0
ep_bytes: 90909090906090b80010400090906a04
timestamp: 1976-08-18 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.t8Z@a0kuefc
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.fh
McAfeeTrojan-FVOJ!D50336B7006D
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.t8Z@a0kuefc
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.4af205
ArcabitTrojan.ShellObject.E4A0DA
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.t8Z@a0kuefc
NANO-AntivirusTrojan.Win32.Padodor.kbigfs
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGen:Trojan.ShellObject.t8Z@a0kuefc (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.Padodor.Win32.865885
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d50336b7006d9b87
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.dwog
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.AB80913321
ALYacGen:Trojan.ShellObject.t8Z@a0kuefc
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Qukart!8.13257 (TFE:1:HGzWgvMnmLU)
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment