Trojan

TrojanDownloader:Win32/Berbew!pz information

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: C3E69529D00F504BB6ED.mlw
path: /opt/CAPEv2/storage/binaries/2d83f2dc84b71918e0a0656468c87c4924f101f7d74e5a1e61b8529729b4aa80
crc32: 9821444B
md5: c3e69529d00f504bb6ed85191179b954
sha1: 9b95865f32632e6d203c5c8a6355baf02754cb79
sha256: 2d83f2dc84b71918e0a0656468c87c4924f101f7d74e5a1e61b8529729b4aa80
sha512: 8495c0e75c71a74c60b2c197c9e1d81b25f08c3e7ff3be58fcec813f3100e76801c43751007a15677c7328cfdb87fbc34f8e3a372650653922a6b06617525f4e
ssdeep: 6144:lXGru/3/fc/UmKyIxLDXXoq9FJZCUmKyIxLq:lk32XXf9Do3R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA649C06E1FD5E13CE82C67790D1CEF2AA6702DA82E4E49E362C8774AD97C327C75560
sha3_384: cd43d1872a73b735ef2c098b875e2d843c78c552dc7f00aadaeff2a04b00ecb81037173b92d70cbf9205c1d816d836c5
ep_bytes: 909090609090b8001040009090bb38de
timestamp: 1977-12-31 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
DrWebBackDoor.Wdozer
MicroWorld-eScanTrojan.GenericKDZ.103285
FireEyeGeneric.mg.c3e69529d00f504b
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
ALYacTrojan.GenericKDZ.103285
Cylanceunsafe
ZillyaBackdoor.Padodor.Win32.9300
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.8590f86b
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.f32632
BitDefenderThetaAI:Packer.5F173D0121
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.iwxmyg
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftTrojan.GenericKDZ.103285 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPRETrojan.GenericKDZ.103285
TrendMicroTROJ_GEN.R002C0DLQ23
SophosMal/Padodor-A
IkarusBackdoor.Win32.Padodor
GDataTrojan.GenericKDZ.103285
JiangminBackdoor.Padodor.dqix
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Generic.D19375
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftTrojanDownloader:Win32/Berbew!pz
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!C3E69529D00F
MAXmalware (ai score=81)
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DLQ23
RisingBackdoor.Berbew!8.115 (TFE:2:UcHyz6q6Y7K)
YandexBackdoor.Padodor!A5nRMmhQe3Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment