Trojan

TrojanDownloader:Win32/Berbew!pz malicious file

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: AFF000555BF1FD496E92.mlw
path: /opt/CAPEv2/storage/binaries/c4d8605055cc9f89ec038bd10e0def135b70a18d8c46668072ebd4c5e7d7d504
crc32: FE5E69E2
md5: aff000555bf1fd496e922023bbdbb795
sha1: a0328c1a9bbebb87128e2a103fd92f0a3ed35d6e
sha256: c4d8605055cc9f89ec038bd10e0def135b70a18d8c46668072ebd4c5e7d7d504
sha512: eb0a12cca5bed26c6900d5f16d73b8e1ddfbd06638fd633a0387d0b52eb2e5af3e993734e4c608daee3f3dd4f85a98f16b259c75d349e408ae171383933b8c4a
ssdeep: 6144:KChPpu/oL2yfUPT/giUmKyIxLDXXoq9FJZCUmKyIxLX:bhPCo6yfUH32XXf9Do3+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142648C46E2EFEE03DF86C67745C14EF6A55B02CD86F4A89E7E0C84B4A9878313C75960
sha3_384: b5f6260b8156398996d0162c7ac17f3063e66a46275a84f19b4b1bd36cf4905c5b0b4891e8d819a869a155d810918b31
ep_bytes: 90909090906090b800104000bb38de40
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.103285
FireEyeGeneric.mg.aff000555bf1fd49
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeTrojan-FVOJ!AFF000555BF1
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.819594
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D19375
BitDefenderThetaAI:Packer.A23B208121
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Wdozer.jviaof
AvastWin32:Padodor-V [Trj]
RisingBackdoor.Padodor!8.118 (TFE:1:X6rxYYcFM4D)
EmsisoftTrojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPRETrojan.GenericKDZ.103285
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.dwog
GoogleDetected
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.GenericKDZ.103285
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacTrojan.GenericKDZ.103285
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Padodor.kp
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.a9bbeb
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment