Categories: Trojan

TrojanDownloader:Win32/Berbew!pz removal guide

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: BC276800736E6DB646AC.mlwpath: /opt/CAPEv2/storage/binaries/acbcd3e3980b6e23bd71694358e59aee3f70cd70602f284b0a2f041a06297505crc32: 419E4783md5: bc276800736e6db646ac7435df264600sha1: 71bf67d492b167e3542b95b9c8bc104ebafdec81sha256: acbcd3e3980b6e23bd71694358e59aee3f70cd70602f284b0a2f041a06297505sha512: 76116bb5c540615922fffcbb317faf016f01c5aab8e085e6b19c9de97fc46e2f18f079fda89105e2a5af5dd76fed8d791e44d21a2a8a6493cdcef147fed94f9dssdeep: 6144:c+6xhbC5qYoo3/fc/UmKyIxLDXXoq9FJZCUmKyIxLq:c3D32XXf9Do3Rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T108647B4FE1ECEE13CA81C6B795D10DF2AE5302DD82E664DE320EA5B0ADC69B53C71950sha3_384: 0e68e170a42b70c326bbd8d4bae28f52b64b278ce9ecf7724b9bf817d25e9fd6cc9951aee5f287ebbe35406875018a1cep_bytes: 90906090909090b8001040006a049090timestamp: 1977-12-31 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Padodor.m!c
tehtris Generic.Malware
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.GenericIH.S13286062
Skyhigh BehavesLike.Win32.Backdoor.fc
McAfee Trojan-FVOJ!BC276800736E
Cylance unsafe
Zillya Trojan.QukartGen.Win32.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba Backdoor:Win32/Padodor.41d93504
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.ShellObject.E7C732
BitDefenderTheta AI:Packer.5F173D0121
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Padodor.AB
APEX Malicious
ClamAV Win.Trojan.Crypted-32
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Gen:Trojan.ShellObject.u4Z@ay8bj9g
NANO-Antivirus Trojan.Win32.Padodor.kalqtf
ViRobot Trojan.Win.Z.Padodor.327680.OOE
MicroWorld-eScan Gen:Trojan.ShellObject.u4Z@ay8bj9g
Avast Win32:Padodor-V [Trj]
Tencent Backdoor.Win32.Padodor.kp
Emsisoft Gen:Trojan.ShellObject.u4Z@ay8bj9g (B)
F-Secure Trojan.TR/Crypt.XDR.Gen
DrWeb BackDoor.Wdozer
VIPRE Gen:Trojan.ShellObject.u4Z@ay8bj9g
TrendMicro TROJ_GEN.R002C0DLD23
Sophos Mal/Padodor-A
Ikarus Backdoor.Win32.Padodor
Jiangmin Backdoor.Padodor.dqny
Google Detected
Avira TR/Crypt.XDR.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft TrojanDownloader:Win32/Berbew!pz
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Gen:Trojan.ShellObject.u4Z@ay8bj9g
Varist W32/Backdoor.DKIC-2994
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
ALYac Gen:Trojan.ShellObject.u4Z@ay8bj9g
TACHYON Backdoor/W32.Padodor
VBA32 Backdoor.Padodor
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DLD23
Rising Ransom.PornoAsset!8.6AA (TFE:2:ZGASfuO0gFH)
Yandex Backdoor.Padodor!A5nRMmhQe3Q
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/GenKryptik.BJQV!tr
AVG Win32:Padodor-V [Trj]
Cybereason malicious.492b16
DeepInstinct MALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago