Categories: Trojan

How to remove “TrojanDownloader:Win32/Berbew!pz”?

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: C4227935C25D13B3DEF6.mlwpath: /opt/CAPEv2/storage/binaries/ee6f566d73eedbaa344dbb2bffc37edfe0bd7c2d4da744df59b3c1e13425c473crc32: CEB35D6Amd5: c4227935c25d13b3def667ccb28731c0sha1: 5457c57faef8b65ad76374786151fd6ebbbf43d1sha256: ee6f566d73eedbaa344dbb2bffc37edfe0bd7c2d4da744df59b3c1e13425c473sha512: 164af32f9ee03b71a346b327eef24c50f5296627ed885075ddd896045b8a257b8377e460eafe802f3ddd6cd60be949978128133c760af5f806fe2de4bcec8280ssdeep: 6144:xKWwg+gZNY/Jxn78Qlc85dZMGXF5ahdt3b0668:XtYxxrLXFWtQ668type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D2649D5BA201CFE2C7C7C4B1D1C555D6BA2072F873AAC4A0C4DD878AF63BF169279690sha3_384: d87e7b39adea2837dd5f1495517568aaa1129a3b9315c69d247632530c53a9aa7587d3decc017538888ead0bc14e76f7ep_bytes: 909090909060b80010400090bb38de40timestamp: 1976-08-18 05:39:38

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Padodor.m!c
tehtris Generic.Malware
DrWeb BackDoor.Wdozer
MicroWorld-eScan Trojan.GenericKDZ.103285
ClamAV Win.Trojan.Crypted-31
FireEye Generic.mg.c4227935c25d13b3
CAT-QuickHeal Trojan.GenericIH.S13286062
Skyhigh BehavesLike.Win32.Generic.fh
ALYac Trojan.GenericKDZ.103285
Cylance unsafe
Zillya Trojan.QukartGen.Win32.2
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Padodor.fad16b86
K7GW Trojan ( 005780dd1 )
K7AntiVirus Trojan ( 005780dd1 )
Arcabit Trojan.Generic.D19375
BitDefenderTheta AI:Packer.AB80913321
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Padodor.AB
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Trojan.GenericKDZ.103285
NANO-Antivirus Trojan.Win32.Padodor.ixfuwg
Avast Win32:Padodor-V [Trj]
Tencent Backdoor.Win32.Padodor.kp
TACHYON Backdoor/W32.Padodor
Emsisoft Trojan.GenericKDZ.103285 (B)
F-Secure Trojan.TR/Crypt.XDR.Gen
VIPRE Trojan.GenericKDZ.103285
TrendMicro TROJ_GEN.R002C0DAC24
Trapmine malicious.high.ml.score
Sophos Mal/Padodor-A
Ikarus Trojan.Crypt
Jiangmin Backdoor.Padodor.erlj
Google Detected
Avira TR/Crypt.XDR.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft TrojanDownloader:Win32/Berbew!pz
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Win32.Trojan.PSE.15MS2TX
Varist W32/Backdoor.DKIC-2994
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
McAfee Trojan-FVOJ!C4227935C25D
MAX malware (ai score=85)
VBA32 Backdoor.Padodor
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DAC24
Rising Trojan.Qukart!8.13257 (TFE:1:HGzWgvMnmLU)
Yandex Trojan.GenAsa!p1fO5hhCx5A
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.B077!tr
AVG Win32:Padodor-V [Trj]
DeepInstinct MALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago