Trojan

About “TrojanDownloader:Win32/Berbew!pz” infection

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 18D96EA687B3322E51CA.mlw
path: /opt/CAPEv2/storage/binaries/4ea6bcfdd06f2ab5a70d21dea69fe23cc88001271b78c6748c49b0f78163dcfb
crc32: B43014EA
md5: 18d96ea687b3322e51ca58ecc7e90685
sha1: 8a0659042c2f722f8e9d7aec674616b03573b327
sha256: 4ea6bcfdd06f2ab5a70d21dea69fe23cc88001271b78c6748c49b0f78163dcfb
sha512: 4a8735cfa537ea9f9343e8acbf2e3375cc27ff8019b826f54221fd4ba00ad4a8df1c444c9a99c612fb8f2db11b9d3a36b52b79aaecd4f978f4d82cb14d559f59
ssdeep: 6144:c4AGuqgKL9gGUmKyIxLDXXoq9FJZCUmKyIxLX:cPGuKl32XXf9Do3+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA649D46D1EC6E13DA85CE7B88F26DFAA5530A89CEE4659F320E94B46F434323C71853
sha3_384: 24fd6474cd3feefaa37652a88fbe0a0fef9d5085e45c033e247bd7b7adb8c8f1afdf6fd7682d07dd37372ba455027c54
ep_bytes: 90609090909067e80000000090909058
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.t8Z@ae0D4Vj
ClamAVWin.Trojan.Crypted-30
FireEyeGeneric.mg.18d96ea687b3322e
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeTrojan-FVOK!18D96EA687B3
Cylanceunsafe
VIPREGen:Trojan.ShellObject.t8Z@ae0D4Vj
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Padodor.b2bf8c3d
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.t8Z@ae0D4Vj
NANO-AntivirusTrojan.Win32.Padodor.jvuasi
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.QukartGen.Win32.2
TrendMicroTROJ_GEN.R002C0DAI24
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.t8Z@ae0D4Vj (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.ShellObject.t8Z@ae0D4Vj
JiangminBackdoor.Padodor.erlj
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.ShellObject.E66A9A
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftTrojanDownloader:Win32/Berbew!pz
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.A23B208121
ALYacGen:Trojan.ShellObject.t8Z@ae0D4Vj
MAXmalware (ai score=86)
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DAI24
RisingBackdoor.Padodor!8.118 (TFE:1:X6rxYYcFM4D)
YandexBackdoor.Padodor!A5nRMmhQe3Q
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.42c2f7
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment