Trojan

Should I remove “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 00DDF9B829C2F23C0301.mlw
path: /opt/CAPEv2/storage/binaries/8dcba9436c7b8598f092e6a095e70fb4d8a28554d86a246e25a3730bcfe2047f
crc32: DD4EA6D4
md5: 00ddf9b829c2f23c0301b81b1e1e2c55
sha1: 05fe52dbde2a96c29389573307f54ea9236bc9fe
sha256: 8dcba9436c7b8598f092e6a095e70fb4d8a28554d86a246e25a3730bcfe2047f
sha512: 36c89b6f4f87d9b673c12f076fe985074160e25502829fe96b5be6bf9a21c395b26a931bf013af2321116dd83b4b773f8ac472f25c43569e874de9192ebb9d15
ssdeep: 3072:Nd6z9j6ju08h5hkrmHGn3azuoH/6Wi3kremwc/gHq/Wp+YmKfxgQd:NA6jOttHGroHji3/fc/UmKyI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AEE3AF17D2BCAEB1FFD2C27C5A3909E2BB1750F5839594837338981C27879281579BB4
sha3_384: f889206392c3d0a15850d0f1e3330289e2785e5641c137c0184b34331ea1592715a497ff0a4e63f41d17cbd3f8e535a2
ep_bytes: 9067e800000000909058909090900563
timestamp: 1977-12-31 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
DrWebBackDoor.Wdozer
MicroWorld-eScanGen:Trojan.ShellObject.j4Z@aqH1LVc
FireEyeGeneric.mg.00ddf9b829c2f23c
SkyhighBehavesLike.Win32.Generic.cc
McAfeeArtemis!00DDF9B829C2
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.07b9f4f3
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.829c2f
BitDefenderThetaAI:Packer.533A6A0421
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
AvastWin32:Padodor-V [Trj]
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.j4Z@aqH1LVc
NANO-AntivirusTrojan.Win32.Padodor.iuojjo
TencentBackdoor.Win32.Padodor.kp
EmsisoftGen:Trojan.ShellObject.j4Z@aqH1LVc (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Trojan.ShellObject.j4Z@aqH1LVc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.exys
VaristW32/Backdoor.DKIC-2994
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftTrojanDownloader:Win32/Berbew!pz
ArcabitTrojan.ShellObject.ECD9BB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.16YZ3PU
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
ALYacGen:Trojan.ShellObject.j4Z@aqH1LVc
TACHYONBackdoor/W32.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:J4OVvmnx5dB)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment