Categories: Trojan

TrojanDownloader:Win32/Berbew!pz (file analysis)

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 94A2F5687A727DB97422.mlwpath: /opt/CAPEv2/storage/binaries/bd3f90e56eadb827df92f98816f404002a3ab5e3a4a1aaad3c9a143b511a1405crc32: AE2EE77Cmd5: 94a2f5687a727db97422b447e8c8606fsha1: 4ad55d0c212893390f234aa22a414badb61c9addsha256: bd3f90e56eadb827df92f98816f404002a3ab5e3a4a1aaad3c9a143b511a1405sha512: a2b59f3694f61f167a4de2ed35f6e110ff9ff3252237d2632724617ff41721a7f5a579086b316769d8889d35d14e50c391293d3649400950945c75772e2ab21assdeep: 3072:Wd74drrQUa5+bWj6kG3/a1ExEnJ3kremwc/gHq/e:mUdr78+7/auxoJ3/fc/Atype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F2A39D97A1D0FFFAC96073F141379AC7E613226A033B4557284ACB949D3AE392674C9Csha3_384: b39d5096cea611151874a3b4a5a9ef24afc31e4c9ea8a000f585394157e4b5c00b29997dd609319102078483a81434f7ep_bytes: 90b80010400090bb38de400090b90006timestamp: 1977-12-31 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Padodor.m!c
tehtris Generic.Malware
DrWeb BackDoor.Wdozer
MicroWorld-eScan Gen:Trojan.ShellObject.g4Y@aqH1LVc
ClamAV Win.Malware.Padodor-6840301-0
FireEye Generic.mg.94a2f5687a727db9
Skyhigh BehavesLike.Win32.Generic.cc
ALYac Gen:Trojan.ShellObject.g4Y@aqH1LVc
Cylance unsafe
Zillya Trojan.QukartGen.Win32.2
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba Backdoor:Win32/Padodor.1451e248
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.8DF46C7B21
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Padodor.AB
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Gen:Trojan.ShellObject.g4Y@aqH1LVc
Avast Win32:Padodor-V [Trj]
Tencent Backdoor.Win32.Padodor.kp
TACHYON Backdoor/W32.Padodor
Emsisoft Gen:Trojan.ShellObject.g4Y@aqH1LVc (B)
F-Secure Trojan.TR/Dropper.Gen
VIPRE Gen:Trojan.ShellObject.g4Y@aqH1LVc
TrendMicro TROJ_GEN.R002C0DAI24
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Backdoor.Win32.Padodor
GData Gen:Trojan.ShellObject.g4Y@aqH1LVc
Jiangmin Backdoor.Padodor.exys
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Arcabit Trojan.ShellObject.E531CF
ZoneAlarm Backdoor.Win32.Padodor.gen
Microsoft TrojanDownloader:Win32/Berbew!pz
Varist W32/Backdoor.DKIC-2994
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
McAfee GenericRXPE-AP!D2AB6B72D096
MAX malware (ai score=89)
VBA32 Backdoor.Padodor
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DAI24
Rising Backdoor.Padodor!8.118 (TFE:5:J4OVvmnx5dB)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.B077!tr
AVG Win32:Padodor-V [Trj]
Cybereason malicious.c21289
DeepInstinct MALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago