Trojan

Should I remove “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: E4A35C6A0B739326718B.mlw
path: /opt/CAPEv2/storage/binaries/bb80405db31833f46bd0bb21fc2b694ac22238a4461a12b9b9cfab956d88b00d
crc32: 57D4E878
md5: e4a35c6a0b739326718b00a99a19fa5c
sha1: f072f6be4471eef203efbd1a13f68375149bddd5
sha256: bb80405db31833f46bd0bb21fc2b694ac22238a4461a12b9b9cfab956d88b00d
sha512: 673448f90d2b9f8736900f9b4c2e024835cf7297e6ef9b95aa940affb71f37cad610a88957133aedb94c13be5ef51441c2b9fd18b7247f22ebf34fbf25f334c0
ssdeep: 3072:nNISKINw/jobUdUzeAN7DxSvITW/cbFGS92TlTTtttSneicdq:nau6jAyzAhhCw92TlTTttt5D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142048CEE39D24EA1F4CD06BF5A671CA87600C1E00556F48E21F4E57CE30A924DABD67B
sha3_384: 4788d89f30d303f4787f867eeebed3e7d985845f54e0ba8fcc9f77562ebc14981b69f07bca21d892c0bb34e3a7f109d9
ep_bytes: 909060909090b80010400090906a0490
timestamp: 2019-02-27 03:39:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.e4a35c6a0b739326
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.ch
McAfeeTrojan-FVOJ!E4A35C6A0B73
MalwarebytesMalware.AI.4243964955
VIPREGenPack:Trojan.Agent.DQQO
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitGenPack:Trojan.Agent.DQQO
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGenPack:Trojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.GenKryptik.kcaixj
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodor-M
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.Padodor.Win32.898456
Trapminemalicious.moderate.ml.score
EmsisoftGenPack:Trojan.Agent.DQQO (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.errf
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.Agent.DQQO
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.5E4510D81E
ALYacGenPack:Trojan.Agent.DQQO
MAXmalware (ai score=88)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
IkarusBackdoor.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.e4471e
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment