Trojan

TrojanDownloader:Win32/Berbew!pz (file analysis)

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 171277A65342A94B1F34.mlw
path: /opt/CAPEv2/storage/binaries/9f5ef3396c5711936296d2738b24391644ee0d8081ec9dcd35710b59c9b65323
crc32: D4451BB6
md5: 171277a65342a94b1f3467325ab5d4db
sha1: fe7b7acfc4cc08fbe2cb42eb9bd9efc273761b15
sha256: 9f5ef3396c5711936296d2738b24391644ee0d8081ec9dcd35710b59c9b65323
sha512: 38fdb8f53f69a24f5e2ba8181f3ef1152ed1f2e406e5ecce5236cb92eb835e72793948ad616cba0dc0c8bed6eff1cf364efd672c317260add7260b58aaebe0ac
ssdeep: 3072:NiceTCV2goZ4gQgHq/Wp+YmKfxgQdxvzSTsXXoT2971qqWMuA7ZCgHq/Wp+YmKfb:NqogQUmKyIxLDXXoq9FJZCUmKyIxLX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128648DC6D1EE6E13CB85CA7BA0CD0DF6A55702C986E8A49EF24CA4706D878313F71971
sha3_384: f788fb2b50b13d5e9a6bc2515331d18e4ae4645a38157e3258e636b0f301a43d11ef45865b88e2f6f611050f53c31a02
ep_bytes: 609090909090b8001040009090bb38de
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.103285
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeTrojan-FVOJ!171277A65342
Cylanceunsafe
ZillyaTrojan.Padodor.Win32.1939433
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.948144ba
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D19375
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.kdvstf
AvastWin32:Padodor-V [Trj]
RisingBackdoor.Padodor!8.118 (TFE:1:X6rxYYcFM4D)
SophosMal/Padodor-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPRETrojan.GenericKDZ.103285
TrendMicroTROJ_GEN.R03BC0DLE23
EmsisoftTrojan.GenericKDZ.103285 (B)
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.erlj
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
KingsoftWin32.Hack.Padodor.gen
MicrosoftTrojanDownloader:Win32/Berbew!pz
ViRobotTrojan.Win.Z.Padodor.321461.KKK
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.GenericKDZ.103285
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.A23B208121
ALYacTrojan.GenericKDZ.103285
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLE23
TencentBackdoor.Win32.Padodor.kp
YandexBackdoor.Padodor!A5nRMmhQe3Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.fc4cc0
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment