Trojan

TrojanDownloader:Win32/Berbew!pz removal

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: F80D923746540F4B79B0.mlw
path: /opt/CAPEv2/storage/binaries/6915b4977e3403e605a5d9ccd7425d88b057d068a380ef7094da481c459cfbeb
crc32: 0A8BDD36
md5: f80d923746540f4b79b0feb7bca53b58
sha1: 8771fde6bdcb2b3d71c582f1cea6541ce39275bb
sha256: 6915b4977e3403e605a5d9ccd7425d88b057d068a380ef7094da481c459cfbeb
sha512: c609fc0fc65894fed96ada6a6184e68e3aebbc160ac1f706710146cf03362a9defde82276522d33e60d1d9e2132b5d31ef07c747536267b873e0922859560bd4
ssdeep: 6144:0qBdwe+k8N5aGF5LRlUivKvUmKyIxLDXXoq9FJZCUmKyIxLpmAqkCcoMOk:0qBdw9n82ZoivKv32XXf9Do3+IviD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AD849D17E2EDDF23CA82C27B55C64DF2AA16E2D983E574DE36CC80786A439357C32650
sha3_384: eaaba8f086592337b8b1be3b55ae54849e5a26f05b9a7f9bde08bac9b677eaa0f150cb080022d30d79195f6bccc9f544
ep_bytes: 909090b80010400090bb38de4000b986
timestamp: 1991-09-09 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.wSZ@a8YIsUn
ClamAVWin.Packed.Barys-10002063-0
FireEyeGeneric.mg.f80d923746540f4b
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeArtemis!F80D92374654
Cylanceunsafe
ZillyaTrojan.QukartGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaMalware:Win32/km_224c8.None
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.D5CDFBDD21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.wSZ@a8YIsUn
NANO-AntivirusTrojan.Win32.Padodor.ivucdp
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.wSZ@a8YIsUn (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.wSZ@a8YIsUn
TrendMicroTROJ_GEN.R002C0DA324
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.18H44AG
JiangminBackdoor.Padodor.ezeq
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.ShellObject.E22C9D
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftTrojanDownloader:Win32/Berbew!pz
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGen:Trojan.ShellObject.wSZ@a8YIsUn
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DA324
RisingBackdoor.Padodor!8.118 (TFE:5:8UjqtdnNZgS)
YandexBackdoor.Padodor!A5nRMmhQe3Q
IkarusBackdoor.Win32.Padodor
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.6bdcb2
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment