Trojan

About “TrojanDownloader:Win32/Berbew!pz” infection

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: D87D974FF24862A03C3A.mlw
path: /opt/CAPEv2/storage/binaries/0ee5247ee67a567e8a6468e1392defaffa0c93512f47c3b356434139b93f304d
crc32: 587EDEA3
md5: d87d974ff24862a03c3a13f64d6fbd42
sha1: 94a23e9f8c380952aaad652ae7a41d2be28ed450
sha256: 0ee5247ee67a567e8a6468e1392defaffa0c93512f47c3b356434139b93f304d
sha512: 37ac703448af673beb144e5d401f562c91c4c8a8af816a0fffa4111335366c9829ed7f95f5c784dd0e432c19afae59d3dde0d17aaf4e762d0b08e4d80ae177fe
ssdeep: 6144:7keZCOawMU3ZXfxqySSKpRmSKeTk7eT5ABrnL8MdYg:jd5IKrEAlnLAg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E345B1A5D443FB2CAC503712E1EB99BE6AC416753B986D3149F800E114AFF8C2B7AF5
sha3_384: 78f9aeb0ab8fe2a290a0589acdca668e61cf005717ae219666cfcd0e5675a676822bb649bd10d4ad0b39c695ed6a70cd
ep_bytes: 60909090909067e80000000058909090
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.o8Z@a0BtHLj
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.dh
McAfeeTrojan-FVOK!D87D974FF248
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.13
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitTrojan.ShellObject.E9D782
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.o8Z@a0BtHLj
NANO-AntivirusTrojan.Win32.Padodor.jwnvmm
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGen:Trojan.ShellObject.o8Z@a0BtHLj (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.o8Z@a0BtHLj
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.erlj
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.FNZL9N
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!8.115 (TFE:2:86MiM51S4sP)
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
BitDefenderThetaAI:Packer.0AA2894B1E
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.f8c380
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment