Trojan

What is “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 1110F35A411AEE0E027A.mlw
path: /opt/CAPEv2/storage/binaries/5929d5183c087d5bec9a3b5b7a326407d268cb185b8114c70f97b4f8bc2310d1
crc32: 648D76B0
md5: 1110f35a411aee0e027ae95bc91fb8b3
sha1: 154f32b45df6e0479f93cb9d222a59cbc394c248
sha256: 5929d5183c087d5bec9a3b5b7a326407d268cb185b8114c70f97b4f8bc2310d1
sha512: 7e7ecf51f3db9ecdf74312c5a2a020a0a8ca27e1055a7a59c42cc2acfcd1476a17afdcd10235facfca9341390397d5430e9ac87f6ee3c758645a04183e807137
ssdeep: 3072:oOKo3MLpGX7CVAIs5XVtMMzK3kremwc/gHq/e:bMLpvVAIsdVqMzK3/fc/A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6A38CCFA165DE5ACC4307BB15024F7A6611817272F88E98619DEC5C04BB63790BF4BB
sha3_384: 42ead746c5afcf6dbb7e4b59b97a6de30cf1f25c43b54a2453e855717910664cfaab8a2a7888ffd18dc3f80ae573413e
ep_bytes: 9090b80010400090bb38de4000b9811b
timestamp: 1977-12-31 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.g4Y@aqH1LVc
FireEyeGeneric.mg.1110f35a411aee0e
SkyhighBehavesLike.Win32.Generic.cc
ALYacGen:Trojan.ShellObject.g4Y@aqH1LVc
Cylanceunsafe
ZillyaTrojan.QukartGen.Win32.2
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Padodor.81602865
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitTrojan.ShellObject.E531CF
BitDefenderThetaAI:Packer.8DF46C7B21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Padodor-6840301-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.g4Y@aqH1LVc
NANO-AntivirusTrojan.Win32.Padodor.ivphgz
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.hac
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.g4Y@aqH1LVc (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.g4Y@aqH1LVc
TrendMicroTROJ_GEN.R002C0DAD24
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.exys
VaristW32/Backdoor.DKIC-2994
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ViRobotTrojan.Win.Z.Padodor.106496.FEH
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.g4Y@aqH1LVc
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXPE-AP!EEF2102C87A2
MAXmalware (ai score=88)
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DAD24
RisingBackdoor.Padodor!8.118 (TFE:5:J4OVvmnx5dB)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.45df6e
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment