Trojan

Should I remove “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: B844D52708A2EECF364C.mlw
path: /opt/CAPEv2/storage/binaries/0d92957392eae82c17d933c3b99028a345265b5d4f5c6a11a97e9d80ad5b1ecc
crc32: 4EB71795
md5: b844d52708a2eecf364ccf0e065aed2e
sha1: 70b9d1bebffbe74966758cba5bc07e72b861c293
sha256: 0d92957392eae82c17d933c3b99028a345265b5d4f5c6a11a97e9d80ad5b1ecc
sha512: ec5814c32a67dead754a511f8e48052a5eb4ba6c11ef7a8b7d3bf7664274ce14479030217f4bdd2278b3efec68521d660d1d19d47cf002c9d95f4ea080afbe5d
ssdeep: 3072:vMDaO0UoAn60pC/+lc802eS5pAgYIqGvJ6887lbyMGjXF1kqaholmtbCQVDb0668:vMD9ToU60c2lc85dZMGXF5ahdt3b0668
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7649D7BA200CF96C2F7E4B1E1C5D5DBB52172B83669C451FCEF8F49B236A1A8231590
sha3_384: 68ae6e9c8ea9733038868d67e1dda7f7852bc24c425fddcc34eb33a8fd2a4495791ba51d60b592bf0e53efcad45a9298
ep_bytes: 90906090909067e80000000090909090
timestamp: 1976-08-18 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.t8Z@a0kuefc
ClamAVWin.Trojan.Crypted-30
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.fh
McAfeeTrojan-FVOK!B844D52708A2
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.442414
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.ebffbe
ArcabitTrojan.ShellObject.E4A0DA
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.t8Z@a0kuefc
NANO-AntivirusTrojan.Win32.Padodor.jvjnmn
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGen:Trojan.ShellObject.t8Z@a0kuefc (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.t8Z@a0kuefc
SophosMal/Padodor-A
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.erlj
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.AB80913321
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Qukart!8.13257 (TFE:1:HGzWgvMnmLU)
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment