Trojan

TrojanDownloader:Win32/Berbew!pz removal guide

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 8E788502AC6D28CF1B83.mlw
path: /opt/CAPEv2/storage/binaries/0e9d36f9cb033a0ec0f1577b0060494ba8fad4de40170981d5296006205f2930
crc32: 06D84CED
md5: 8e788502ac6d28cf1b831d9c44ea953f
sha1: dce734591ddf1d27ae77b60cb6f6eb67f9ffebf1
sha256: 0e9d36f9cb033a0ec0f1577b0060494ba8fad4de40170981d5296006205f2930
sha512: 948f7c5763d692312e559c74a5eeedd3a1fcf4fd57bae0e7e48110e891803e5a0e535c96f15e279a2a78065c15cbc16795a012618e150af9df97d3183ddcab62
ssdeep: 6144:ZPa+9gL6AzXfxqySSKpRmSKeTk7eT5ABrnL8MdYg:FvG5IKrEAlnLAg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1344B1BAD047FF3C6C112B1122F99C7FA29803713658AE3146A910D11DEFF75EBAA81
sha3_384: 264d34c0cbbe889614e7650ae1de46a8ecef3362428700b2e4257e5e9f686d6ceabd0d444ba181c09b2f2963e7635507
ep_bytes: 909067e8000000009090905890900563
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.o8Z@auFLy0g
FireEyeGeneric.mg.8e788502ac6d28cf
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGeneric Malware.bj
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ShellObject.o8Z@auFLy0g
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitTrojan.ShellObject.E7C88D
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Zpack-10001780-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.o8Z@auFLy0g
NANO-AntivirusTrojan.Win32.Padodor.iwiuva
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.Padodor.Win32.1797956
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.o8Z@auFLy0g (B)
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.eyfg
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.FNZL9N
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.4DBAA1FA1E
ALYacGen:Trojan.ShellObject.o8Z@auFLy0g
MAXmalware (ai score=86)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:fGiz2IHxOJD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.91ddf1
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment