Trojan

TrojanDownloader:Win32/Berbew!pz removal tips

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: B0A74697ABC9802B389F.mlw
path: /opt/CAPEv2/storage/binaries/a54db8c2af025948980af52fc6c7c5caa3f2b94f5b7236585e12b3a80feaea50
crc32: F414561D
md5: b0a74697abc9802b389f2fe0d2df13db
sha1: a84f05d9ad4c7672f0a2359015162911df30d374
sha256: a54db8c2af025948980af52fc6c7c5caa3f2b94f5b7236585e12b3a80feaea50
sha512: bb637ee22dbf5a49b0de653f990a5f3b86060d9da877667aea1cdc1b89d96a86791e2cca5793e2cdb1f09b6f3b47c951aa04b40021a0408c23524d4d01af9e95
ssdeep: 3072:SNFW+1YDm8PdVX3bUjr/S/bLHpQTufs3kremwc/gHq/Wp+YmKfxgQd:KmPdxrar/YHRs3/fc/UmKyI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176E39E3BEE71BE11CB8387FC75A91AE6F20742EE81DA9A976000474D3747A1411BB9DC
sha3_384: 0fea7067459f8733f50b9310bdbb1948010caa9a477b8d71a3a9bbe75da4ba8bb89bc3c0b7e353b83d316b54f3bab373
ep_bytes: 90b8001040009090bb38de4000b93930
timestamp: 1977-12-31 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.b0a74697abc9802b
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXPE-AP!ECBF7DD477ED
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.j4Z@aqH1LVc
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Generic-10017025-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.j4Z@aqH1LVc
NANO-AntivirusTrojan.Win32.Padodor.iujrxm
MicroWorld-eScanGen:Trojan.ShellObject.j4Z@aqH1LVc
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.QukartGen.Win32.2
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.j4Z@aqH1LVc (B)
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.exys
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ArcabitTrojan.ShellObject.ECD9BB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.16YZ3PU
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.533A6A0421
ALYacGen:Trojan.ShellObject.j4Z@aqH1LVc
MAXmalware (ai score=84)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:J4OVvmnx5dB)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.9ad4c7
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment