Trojan

TrojanDownloader:Win32/Berbew!pz information

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: B2CBC597AD998F91DFD9.mlw
path: /opt/CAPEv2/storage/binaries/8c27d690a88573026b16631b5c542a80f5ebf8d26b47c7146fc7f60615a76baf
crc32: DE4A0A3D
md5: b2cbc597ad998f91dfd9796c9ea05172
sha1: d9ad003897666beffb9156c31bf0da64d640ce16
sha256: 8c27d690a88573026b16631b5c542a80f5ebf8d26b47c7146fc7f60615a76baf
sha512: 97a40248781934d444b1246dd7405696e632a69376b564dc5a48b7f55b6e5bb8f509802bb0f1fa22157f70c924e39b5e8cf0340b7a348b0e0c4cf8bfbfcc9dc4
ssdeep: 12288:RBdF2Uf1I1ZmoJL7aOlxzr3cOK3TajRfXFMKNxC:RBdF5f1I1hJL7aOlxzLyTajRfXFMKNxC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7A46C1AB34C3F63C68AC3B325065DB6B216D3A94AF985DF3A4480783363D387E76594
sha3_384: ab73f65b8a4f292ac9895e626c3d30038e9aba79d072f8e53703a05ed1e7d6803e990e61a79560be1189d115cb5fc05d
ep_bytes: 60909090909090b800104000bb38de40
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.103285
ClamAVWin.Trojan.Crypted-28
FireEyeGeneric.mg.b2cbc597ad998f91
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.gh
McAfeeTrojan-FVOJ!B2CBC597AD99
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.17
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Padodor.afa89356
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitTrojan.Generic.D19375
BitDefenderThetaAI:Packer.A3ABE4DA21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.jzefrr
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftTrojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPRETrojan.GenericKDZ.103285
TrendMicroTROJ_GEN.R002C0DAI24
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.dqkd
GoogleDetected
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacTrojan.GenericKDZ.103285
TACHYONBackdoor/W32.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DAI24
RisingBackdoor.Berbew!8.115 (TFE:2:9yvesnxXv6N)
YandexBackdoor.Padodor!A5nRMmhQe3Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.897666
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment