Trojan

TrojanDownloader:Win32/Berbew!pz removal instruction

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: B7A5F4FFC90D57702954.mlw
path: /opt/CAPEv2/storage/binaries/d352e16ea140b938b3c4b9c1e09d2003eb03c81f8626fa98a56228a4a1701e04
crc32: 82D79207
md5: b7a5f4ffc90d577029548e33f6c6cfdc
sha1: a9503336572ae6cfb859713678205188b7694d63
sha256: d352e16ea140b938b3c4b9c1e09d2003eb03c81f8626fa98a56228a4a1701e04
sha512: 810be9e7cb51cc0fa0f424e32405e4bcf6526164ccb78f1ce6b3adf193794a5c56595e7b5b1c4e698abc12feae898da97ed148c3b52f312e2359e2b651b84b4a
ssdeep: 6144:iweKHtpby7aOl3BzrUmKyIxLfYeOO9UmKyIxLiajOEjXP3HBsR4/0ePGSzxC:FHG7aOlxzr3cOK3TajRfXFMKNxC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102A46C1AF29E1FA1CA83D37325050DF7B616C2AA46E985DF325480783253E3C7F76698
sha3_384: d79922e7f587efe92ecc7ce0d3645629c045413cacf4edb25f25d7e8e4183c2f0fafe5a412a2fc183d6cdb8d4a13c97a
ep_bytes: 90906090909067e80000000090909058
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.b7a5f4ffc90d5770
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.gh
McAfeeTrojan-FVOK!B7A5F4FFC90D
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.17
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Padodor.f91a75a4
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.C8Z@amCvSwc
NANO-AntivirusTrojan.Win32.Padodor.ivkmzu
MicroWorld-eScanGen:Trojan.ShellObject.C8Z@amCvSwc
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.C8Z@amCvSwc (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.C8Z@amCvSwc
TrendMicroTROJ_GEN.R03BC0DKU23
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
IkarusTrojan.Crypt
GDataWin32.Trojan.PSE.15MS2TX
JiangminBackdoor.Padodor.dxop
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.ShellObject.EE577A
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftTrojanDownloader:Win32/Berbew!pz
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGen:Trojan.ShellObject.C8Z@amCvSwc
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DKU23
RisingBackdoor.Berbew!8.115 (TFE:3:KmpgMRc2TDT)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.A3ABE4DA21
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment