Trojan

TrojanDownloader:Win32/Berbew!pz information

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: A49B4746484B349AC89A.mlw
path: /opt/CAPEv2/storage/binaries/4944c2dc75a87987922163170368e741bd61a97b163c07ce984929f7b6c3ef8c
crc32: 2ECEC765
md5: a49b4746484b349ac89a5f6ce26c27d0
sha1: f68faab577e55a42dff263f395b57c84838c7c7b
sha256: 4944c2dc75a87987922163170368e741bd61a97b163c07ce984929f7b6c3ef8c
sha512: 1bbbce3f1d4ed126fa7f061f424a47a5ab52137365227c640dae6941386f61e49b8f4407bece9b1057b2b48eb5826883d32db9787db66c3e0cab5c94eb0cecdb
ssdeep: 6144:7mxIDQIxE6AMYhlw7aOl3BzrUmKyIxLfYeOO9UmKyIxLiajOEjXP3HBsR4/0ePGX:7sbO7aOlxzr3cOK3TajRfXFMKNxC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DAA48D0BB64C1F61C6B2C3737E094DB6F616A5A986E981CF3208803E3257D387D7E599
sha3_384: 68d78e3ab1a9a1e654c66c3f3a4ed1dceaf29436ea9ffa5a974054c54b54ac1451c4f090f7c4964d22ec560c478eb83f
ep_bytes: 90909060909067e80000000058909090
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.C8Z@amCvSwc
FireEyeGeneric.mg.a49b4746484b349a
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.gh
ALYacGen:Trojan.ShellObject.C8Z@amCvSwc
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.17
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Padodor.f5292cf0
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitTrojan.ShellObject.EE577A
BitDefenderThetaAI:Packer.A3ABE4DA21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.C8Z@amCvSwc
NANO-AntivirusTrojan.Win32.Padodor.jydjsk
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.C8Z@amCvSwc
TrendMicroTROJ_GEN.R002C0DA224
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.C8Z@amCvSwc (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eblg
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ViRobotTrojan.Win.Z.Padodor.458752.SVX
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOK!A49B4746484B
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DA224
RisingBackdoor.Berbew!8.115 (TFE:2:3hmW7UamyhT)
YandexBackdoor.Padodor!A5nRMmhQe3Q
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.577e55
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment