Trojan

How to remove “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: C69A4EF9FACB1F03B34C.mlw
path: /opt/CAPEv2/storage/binaries/70b7365839eb7b4519c503f45cd050d9231c152e895bd08018cfd1dee7a7c0e0
crc32: 9BBA4B0B
md5: c69a4ef9facb1f03b34c574603d06564
sha1: c0cb6ebf4533710d169283b5cb7bd3fa522f29ad
sha256: 70b7365839eb7b4519c503f45cd050d9231c152e895bd08018cfd1dee7a7c0e0
sha512: edef09806993f1b0ceebe94beaa51a447fcab6eb88a761331f9ab81d8af82b2ec2b232d27ad239655ba8f65e63e4416ea6e0aabe1b4292c98344c1f0caea8034
ssdeep: 6144:upmCVY5au27aOl3BzrUmKyIxLfYeOO9UmKyIxLiajOEjXP3HBsR4/0ePGSzxC:ymCVY5ap7aOlxzr3cOK3TajRfXFMKNxC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12CA46C1AF28C3F61C6D2C27325250DB6B616C3AA46E985DB3244807D3693D3C7F7AD98
sha3_384: dfa3e069b59c9265ec04d972b49e66a1ee5eaec6e2030643ae078fa441be18d561fd315f83cdd8f13714b7cede48c02f
ep_bytes: 90909090609090b80010400090bb38de
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.gh
McAfeeTrojan-FVOJ!C69A4EF9FACB
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.103285
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.f45337
ArcabitTrojan.Generic.D19375
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.kbopgs
MicroWorld-eScanTrojan.GenericKDZ.103285
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.PadodorGen.Win32.17
EmsisoftTrojan.GenericKDZ.103285 (B)
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.dvpi
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.A3ABE4DA21
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!8.115 (TFE:2:fIx4TDg4RLD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment