Trojan

Should I remove “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: A47031DDD81C6ABE9832.mlw
path: /opt/CAPEv2/storage/binaries/9c4b496fc2e65f98ac539381e191bf27b602ad83d7894f4de59726bda9e24a9a
crc32: 18FAB2CB
md5: a47031ddd81c6abe9832536e6d182ba3
sha1: e0106e9eca757d9f72d0a182c0c595dc0acfdc97
sha256: 9c4b496fc2e65f98ac539381e191bf27b602ad83d7894f4de59726bda9e24a9a
sha512: f1f3ddea5a3b9b1035285427e8b712edeb782490d26c3cb60190ab8ef499f7a887f4e2afbfc054ffad7ee455fc6adee2d3078fb6001db720c7e98294a7252d34
ssdeep: 6144:RdWzuzOVeVsOTk5LRlUivKvUmKyIxLDXXoq9FJZCUmKyIxLpmAqkCcoMOk:ICmk54ZoivKv32XXf9Do3+IviD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF848C47E2DC2F23CA41CB7755D18DF3B616029A92E964FD364C84B86B4B8317E32D94
sha3_384: 2316ac3bb1ae6072714214f14dfdf6d675b8205e7722662fe2a10ca8981f41bc9d34c6c0b635694e8c8eed5b7278ad8e
ep_bytes: 906067e8000000009058909090900563
timestamp: 1991-09-09 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
DrWebBackDoor.Wdozer
MicroWorld-eScanGen:Trojan.ShellObject.wSZ@a8YIsUn
FireEyeGeneric.mg.a47031ddd81c6abe
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.fc
ALYacGen:Trojan.ShellObject.wSZ@a8YIsUn
Cylanceunsafe
ZillyaTrojan.QukartGen.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaMalware:Win32/km_224c8.None
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.eca757
ArcabitTrojan.ShellObject.E22C9D
BitDefenderThetaAI:Packer.D5CDFBDD21
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Barys-10002063-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.wSZ@a8YIsUn
NANO-AntivirusTrojan.Win32.Padodor.iwnckw
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.wSZ@a8YIsUn (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPREGen:Trojan.ShellObject.wSZ@a8YIsUn
TrendMicroTROJ_GEN.R002C0DLO23
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.ezeq
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ViRobotTrojan.Win.Z.Padodor.375383.NMY
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.wSZ@a8YIsUn
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXPE-AP!C479C2135D0E
MAXmalware (ai score=81)
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DLO23
RisingBackdoor.Padodor!8.118 (TFE:5:8UjqtdnNZgS)
YandexBackdoor.Padodor!A5nRMmhQe3Q
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment