Trojan

How to remove “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 0D1A371CE1BC7D871F87.mlw
path: /opt/CAPEv2/storage/binaries/9905fa467e97b34e0f837e0fdb5cd327a2e85fe4790bd1d4868d3b782e7cb237
crc32: 74B1619B
md5: 0d1a371ce1bc7d871f8748a3ec14e40e
sha1: df52948bc7bf6e8f16863526ec2e016bc4654f78
sha256: 9905fa467e97b34e0f837e0fdb5cd327a2e85fe4790bd1d4868d3b782e7cb237
sha512: f57a1251eaa2bdd2d97e6e9138a3db79fe33a98b7f07d60e0ac578243bc63cf3596203b1f00d4ea333aaa67806089ad47f26939afab0d62d8f0aeeb15aee5cce
ssdeep: 6144:ZuMZ5aBc1NXfxqySSKpRmSKeTk7eT5ABrnL8MdYg:ZBZ5l5IKrEAlnLAg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C346B1E6D047F72C6D102F0271E8A9AF32A856753A58EF31867800D111BFF74EB66B2
sha3_384: 765475d9124420731ded9ba7d3496a1b0d5f7ba13e0d3ab92686e546992f8422c81b9d62f04d7820dc7f4e594679db0a
ep_bytes: 909090609090b8001040009090bb38de
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.103285
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGeneric Malware.bj
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.103285
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D19375
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.jvycur
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
SophosMal/Padodor-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.PadodorGen.Win32.13
EmsisoftTrojan.GenericKDZ.103285 (B)
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.erlj
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.FNZL9N
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.0AA2894B1E
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!8.115 (TFE:2:UcHyz6q6Y7K)
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.bc7bf6
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment