Trojan

TrojanDownloader:Win32/Berbew!pz removal guide

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: FE2DED81CFEA9F4D96AE.mlw
path: /opt/CAPEv2/storage/binaries/7085d84e3a1e9a924c61dd40b5376957feee57b727fca678e79131ac916b2d81
crc32: 09B38FEE
md5: fe2ded81cfea9f4d96ae300fa3866b78
sha1: 25a5e6e9f55d3512d84330430ab40912dd40cfbe
sha256: 7085d84e3a1e9a924c61dd40b5376957feee57b727fca678e79131ac916b2d81
sha512: aebdf602a676d30a4afb735796926eebc3ef5ee5b31a12f1a29a05bb86e1d77eb1fcddd696e69a212ddb2b7e7e971cc1dd41077e10bd3a69f94dcb5addbb8c3e
ssdeep: 6144:NXAJHOUT7fDDvt3/fc/UmKyIxLDXXoq9FJZCUmKyIxLq:BABOADD832XXf9Do3R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187649E06D2EC5E13CA46E677BDD10DF6A66602C986E47C9E320CB4B4BD828327C7597C
sha3_384: eed5937ddb63c37a3bd8776bedd629c92d5ce44f5a09ac67925c3cb4f27c8416c4d9efb23b2ae9cffd7c5170ebd10446
ep_bytes: 60909090909067e80000000090909090
timestamp: 1977-12-31 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.u4Z@ay8bj9g
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeTrojan-FVOK!FE2DED81CFEA
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.1523335
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.9f55d3
ArcabitTrojan.ShellObject.E7C732
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-36
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.u4Z@ay8bj9g
NANO-AntivirusTrojan.Win32.Padodor.kboetq
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGen:Trojan.ShellObject.u4Z@ay8bj9g (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.u4Z@ay8bj9g
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.enfp
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.u4Z@ay8bj9g
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!8.115 (TFE:3:ZUnFUMnsb7D)
YandexBackdoor.Padodor!A5nRMmhQe3Q
IkarusBackdoor.Win32.Padodor
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.5F173D0121
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment