Trojan

TrojanDownloader:Win32/Berbew!pz (file analysis)

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: BE2A4FD01C46EB476334.mlw
path: /opt/CAPEv2/storage/binaries/5f167147d36a2e985f1b3ca7b60028901c2eb14b05b52479586f55ca45e6f4b9
crc32: 41F3E02F
md5: be2a4fd01c46eb476334c8779b416257
sha1: c22ec7829d89a0f39afbac1e832692b522826e4c
sha256: 5f167147d36a2e985f1b3ca7b60028901c2eb14b05b52479586f55ca45e6f4b9
sha512: 3750e67eb82bb8bba7b7077b76fd0d55e803c2fe56f4b3feaa91e4109354be67a6a576367edb1c41bf84c5b2fa44d426902f87be970109d9c1d8ae6974118bd2
ssdeep: 6144:0BwwCa0g5UmKyIxLDXXoq9FJZCUmKyIxLX:Bwhl32XXf9Do3+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E648D07E1ED5E53CE85CA7B80C2ADF6A94302D996E4A5BF760C85BCAD478313CF4A50
sha3_384: 7a14c9802148282cdf11f670d57c9554b3b5a53637ae7d84949e61d5acd1f0a787f40f25325431b77d2d4914a192d800
ep_bytes: 609090909090b80010400090bb38de40
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.Wdozer
MicroWorld-eScanTrojan.GenericKDZ.103285
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeTrojan-FVOJ!BE2A4FD01C46
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.1132634
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.29d89a
ArcabitTrojan.Generic.D19375
BitDefenderThetaAI:Packer.A23B208121
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.kddyyf
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftTrojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPRETrojan.GenericKDZ.103285
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.erlj
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.GenericKDZ.103285
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:1:X6rxYYcFM4D)
YandexBackdoor.Padodor!A5nRMmhQe3Q
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment