Trojan

TrojanDownloader:Win32/Berbew!pz malicious file

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 04E8D6BABAFC8A1679B3.mlw
path: /opt/CAPEv2/storage/binaries/8fe98941d96adc7e8fdecad9914d8aa6f77f57f8d7c17160cafc0693d9bc8839
crc32: 0E41A919
md5: 04e8d6babafc8a1679b307cbaac65e60
sha1: 7e34ac48e16eaeee2a3aa457c1348a7392a7dcb6
sha256: 8fe98941d96adc7e8fdecad9914d8aa6f77f57f8d7c17160cafc0693d9bc8839
sha512: 939f04c1a790418d9792a4fbeedc3845797b85fe0fe1f80a584457a911d464717d5aa2ace277dba7802d69b0ced55cd321e52dd5ea6ce8db837dc3d93a4af8ce
ssdeep: 6144:vdbshiQplAu7aOl3BzrUmKyIxLfYeOO9UmKyIxLiajOEjXP3HBsR4/0ePGSzxC:1o57aOlxzr3cOK3TajRfXFMKNxC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1A47C5BB24C1F61C6A6C27327064DF2B61AC1A947E981CB3354807D3A53D3A7DFE988
sha3_384: 212feff96b09b0523804d13dd1c35575c6bc9b73879ffe704012d5dc2efc9edfae06417ed516d7e4ed9d96a36639585f
ep_bytes: 90906090909090b800104000bb38de40
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.103285
FireEyeGeneric.mg.04e8d6babafc8a16
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.gh
McAfeeTrojan-FVOJ!04E8D6BABAFC
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.17
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaTrojanDownloader:Win32/Berbew.2d984263
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D19375
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-32
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.kezjbg
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPRETrojan.GenericKDZ.103285
TrendMicroTROJ_GEN.R03BC0DLV23
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.103285 (B)
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.dqny
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacTrojan.GenericKDZ.103285
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLV23
RisingRansom.PornoAsset!8.6AA (TFE:2:ZGASfuO0gFH)
YandexBackdoor.Padodor!A5nRMmhQe3Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.A3ABE4DA21
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.8e16ea
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment