Trojan

TrojanDownloader:Win32/Berbew!pz removal guide

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 617CE2EB8A6849C7F759.mlw
path: /opt/CAPEv2/storage/binaries/0a954d9245243b70adbf8c2ac4f1569207caec7c34e25616ca4ba3eaed73462e
crc32: AC1D4DD6
md5: 617ce2eb8a6849c7f759bb78ae8f4bfd
sha1: b7b87fcdf9a8708ce20f34e45106a0660fe1813e
sha256: 0a954d9245243b70adbf8c2ac4f1569207caec7c34e25616ca4ba3eaed73462e
sha512: 3cf00dc75c1019997b58543af40ab995e684adbfa788c547d15f731421d8efc07937f724cc3a040901400d08ceca944749e1b72816c2e6eadd251bc799df0360
ssdeep: 768:26Tr8FSj/gEBmW3tYbEnFTsCEb1ui37zTqlE4zY:2rc0EMq1FGui37vM/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145145CC2075A0671F82021BD3E403BD9286BB9193D17EB9F56755831BA4BEF11E827E3
sha3_384: 834275c7fde35853a735f96914625d54fb617a293df9aca72d9ef94ed861eb53f34fa95216d4b93cabf78c35b6b8d1b6
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.4!c
SkyhighBehavesLike.Win32.Infected.cz
McAfeeGenericRXAA-FA!617CE2EB8A68
Cylanceunsafe
ZillyaTrojan.Convagent.Win32.466636
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Berbew.2508278d
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Convagent.gen
AvastWin32:TrojanX-gen [Trj]
SophosMal/Generic-S
TrendMicroTROJ_GEN.R03BC0DLF23
IkarusTrojan-Spy.Win32
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Qukart.K@565w5t
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataWin32.Trojan.Agent.MN8S85
VaristW32/Kryptik.DQV.gen!Eldorado
MalwarebytesTrojan.MalPack
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R03BC0DLF23
RisingTrojan.Generic@AI.100 (RDML:/mg605CkUbyPUcC5l8QqQA)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Mabezat.Dam
FortinetW32/Qukart.NB!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.df9a87
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment