Trojan

About “TrojanDownloader:Win32/Berbew!pz” infection

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 8FEF45CC25CFCF374C75.mlw
path: /opt/CAPEv2/storage/binaries/e4c01ca35d198fcd568499b7c4d4c6da5de95242344f3b8054693161b100dfe9
crc32: DDB3A6C5
md5: 8fef45cc25cfcf374c750e26511801a9
sha1: 2a382c83133e2ecb4b8bba41786e18df3170edf1
sha256: e4c01ca35d198fcd568499b7c4d4c6da5de95242344f3b8054693161b100dfe9
sha512: 21e10638c5bd18ccfac9ea3b6f6c46fc0e92ce7a634259861f3a95333ed78d9b3a7428ed478c52b632908d2fc355e79aa1d2cc609522e319e72b8c24518f9400
ssdeep: 3072:Zhrsc/kiqIkzAVKeg+VrpYHC05DrLXfzoeqarm9mTKpAImA:Zhrsc/kiqICAVKeg+3Yi0VXfxqySSKpV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13ED3AD2AD71D5EA5CECA107D3D0A96CBB7C7C0D4927CC5A10D758A0B114FB04DAABEE2
sha3_384: 9c42e15fadffc689279c35f9f10b4c695059b7ac56380bb9db861b5f70339e446dc678c6e62a9f7d22ea63cd36c72ec6
ep_bytes: 9067e8000000009090909090580563a0
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.i8Z@aC!4gaf
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXPE-AP!F8811A8EDBDA
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.i8Z@aC!4gaf
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.3133e2
ArcabitTrojan.ShellObject.E620A4
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.i8Z@aC!4gaf
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.i8Z@aC!4gaf (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebBackDoor.Wdozer
SophosML/PE-A
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.exys
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.i8Z@aC!4gaf
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:fGiz2IHxOJD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
BitDefenderThetaAI:Packer.30AA7EDE1E
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment