Trojan

TrojanDownloader:Win32/Berbew!pz removal

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 15B39A11CDD02068653C.mlw
path: /opt/CAPEv2/storage/binaries/1bd314ad74bd9c3d2ada9d151397d3147ab323dc15f93dc3679b536e68e3f455
crc32: D0A54463
md5: 15b39a11cdd02068653ca441571e2db1
sha1: 9fdccac4883f0cdf85c86ce6eb4dbb5ffe8f2f74
sha256: 1bd314ad74bd9c3d2ada9d151397d3147ab323dc15f93dc3679b536e68e3f455
sha512: 81ebcf741bbef02aa0498218277eabb0e4a212c42ad7df7436098a067905c98989b28866bddcd1fb74166f1b653a64db2484473a4ae512b694574ddc0629c5d8
ssdeep: 12288:3eyCZjl3b7aOlxzr3cOK3TajRfXFMKNxC:3zghb7aOlxzLyTajRfXFMKNxC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16CA46D0BF24C2F61C682C2733E164DB6B616C2AB47E946DE32188079735BD387D7E694
sha3_384: 90402dd365bf2b9bc29ed313d93d010beb4405c0b80d81c2daea6bd1ad9f096bbdcb9fc45ceffeb30c80f0682018bd51
ep_bytes: 90909090906090b80010400090bb38de
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.103285
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.gh
McAfeeTrojan-FVOJ!15B39A11CDD0
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.17
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.7670ece3
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.A3ABE4DA21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.iukwau
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftTrojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPRETrojan.GenericKDZ.103285
TrendMicroTROJ_GEN.R03BC0DLB23
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.dwog
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ArcabitTrojan.Generic.D19375
ViRobotTrojan.Win.Z.Padodor.458752.NPO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
ALYacTrojan.GenericKDZ.103285
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLB23
RisingBackdoor.Berbew!8.115 (TFE:3:gS1q2xDQ3JJ)
YandexBackdoor.Padodor!A5nRMmhQe3Q
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.4883f0
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment