Trojan

TrojanDownloader:Win32/Berbew!pz removal guide

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 244A11DBB2EE2B401021.mlw
path: /opt/CAPEv2/storage/binaries/802ea7e2c3691ae36965c74dfe634dd88b39673ef85de13bc3074de92f1cdca8
crc32: D8693682
md5: 244a11dbb2ee2b401021b612d0fdf409
sha1: d422fdc71924a5ed99b79bde435b05b3431c51e8
sha256: 802ea7e2c3691ae36965c74dfe634dd88b39673ef85de13bc3074de92f1cdca8
sha512: c74a606bba4d83b78e5f91715fb2ad640c57509ad67ce11835dea7962566cb16cd71dcf216c069b8572d101b9881c185c069bf57a575a7f735bb645b02f2c291
ssdeep: 6144:yu4jrvbL9qlKd3/fc/UmKyIxLDXXoq9FJZCUmKyIxLjh:yu4fb5qF32XXf9Do3i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10C748D4AE1ED5E13CAC5C67744C24EF7AB3A029692E86C9E770C847469439B13C7EED0
sha3_384: 1a3ff0f99476184cd1fe638d161aefb35491012fd4928a9d4ca3bf1dd7fc613172aece6143d1cc94b33da139441478fc
ep_bytes: 9090b800104000bb38de400090b96412
timestamp: 1977-12-31 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.v4Z@aqH1LVc
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
ALYacGen:Trojan.ShellObject.v4Z@aqH1LVc
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.QukartGen.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.71924a
ArcabitTrojan.ShellObject.EC7A7A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-10012850-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.v4Z@aqH1LVc
NANO-AntivirusTrojan.Win32.Padodor.kccbii
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGen:Trojan.ShellObject.v4Z@aqH1LVc (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.v4Z@aqH1LVc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.244a11dbb2ee2b40
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.exys
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.v4Z@aqH1LVc
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXPE-AP!D0FC351CAEEE
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:J4OVvmnx5dB)
YandexBackdoor.Padodor!A5nRMmhQe3Q
IkarusBackdoor.Win32.Padodor
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.B077!tr
BitDefenderThetaAI:Packer.7D87752521
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment