Trojan

Should I remove “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 14AA0486F5BF98E936B9.mlw
path: /opt/CAPEv2/storage/binaries/d0d7320d223bb6817009197cbce335c7f872c7b5d83d886c3be8f0c64114f4ac
crc32: D79B400C
md5: 14aa0486f5bf98e936b95cdea2c6c6f7
sha1: e5e799b88b2d47a6d42dfc06764e17e2138faa71
sha256: d0d7320d223bb6817009197cbce335c7f872c7b5d83d886c3be8f0c64114f4ac
sha512: 3e7291f92bc1b6e54cb47617d94d56a0119cd9d89f3ef4c96c561bf72717b92d505cab5acb0c410de106ffb4908cbb9e16d0822227a8e4c4069d563d730d2231
ssdeep: 768:pS3I+JDHuXK0CC1acIGP45gxkJKHVHUjifVAsR7M+IFTZ/1H5:U3I+J0X1aD2lWJKH9rkFv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D144ABAEC52930BE01AA7331C4CC3370D21B56B5F9209144DFB4BE54ECE195D82AF6A
sha3_384: f3702967923c341fe830215836cdcf1e78b1b7b16124df28ab0f9c09f0499b6702ca187bae5509f386a2647e755d9674
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.cz
McAfeeGenericRXAA-FA!14AA0486F5BF
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.88b2d4
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-10013340-0
KasperskyHEUR:Trojan.Win32.Convagent.gen
AvastWin32:TrojanX-gen [Trj]
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.46592
TrendMicroTROJ_GEN.R03BC0DKI23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.14aa0486f5bf98e9
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
VaristW32/Kryptik.DQV.gen!Eldorado
AviraTR/Spy.Qukart.NB
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Qukart.K@565w5t
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataWin32.Trojan.Agent.OX3T35
GoogleDetected
Acronissuspicious
Cylanceunsafe
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R03BC0DKI23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan-Spy.Win32
MaxSecureVirus.Mabezat.Dam
FortinetW32/Qukart.NAJ!dam
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment