Trojan

About “TrojanDownloader:Win32/Berbew!pz” infection

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: D28AD3C93DA52F80F6A3.mlw
path: /opt/CAPEv2/storage/binaries/40e3f175db58b95e0de7f8c386010a9f7768b987f6fb780f8c00b9bcc20663eb
crc32: A26B447C
md5: d28ad3c93da52f80f6a3e2fdb269bde2
sha1: e8fd1055015112a7f6e928d83ca1b7df62e9a91b
sha256: 40e3f175db58b95e0de7f8c386010a9f7768b987f6fb780f8c00b9bcc20663eb
sha512: 7a864b2b3a242d4f51ef723124da03dc0200e53b89c1f58a5cd707f7158030a18559d76202b858eac5a1304eb218fd56944171ce9f0ea0f25665e521e42a2388
ssdeep: 768:5uBMqH3mz66SkLV4Us2MG2UoM1TI+ME/1H5:5uaw2pSkxZ6G2UH1TPMa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1101439DBB50319C3E25702F9F9C15B57DE704EEABF6C6889117A2695B0D27A0CF0248B
sha3_384: 926c895afd5da0fbeadae1e254c37ceea12c9699e4292902ee8e5466ed2bc35b9b41561b75a4defbc35cb87129260683
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.46592
FireEyeGeneric.mg.d28ad3c93da52f80
SkyhighBehavesLike.Win32.Generic.cz
Cylanceunsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.501511
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Generickdz-10013340-0
KasperskyHEUR:Trojan.Win32.Convagent.gen
AlibabaTrojan:Win32/Convagent.79db3671
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
GoogleDetected
F-SecureTrojan.TR/Spy.Qukart.NB
BaiduWin32.Trojan-Spy.Quart.a
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/Kryptik.DQV.gen!Eldorado
AviraTR/Spy.Qukart.NB
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
XcitiumWorm.Win32.Qukart.K@565w5t
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXAA-FA!D28AD3C93DA5
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R03BH0CK823
TencentWin32.Trojan.Convagent.Umhl
IkarusTrojan-Spy.Win32
MaxSecureVirus.Mabezat.Dam
FortinetW32/Qukart.NAJ!dam
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment