Trojan

Should I remove “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: FE335D81DB8CF3D00B52.mlw
path: /opt/CAPEv2/storage/binaries/984a9866790cfdaf04816a7c2df801a472eeea0d492148a8cc4e37bc7ef102f6
crc32: 45478003
md5: fe335d81db8cf3d00b529754af35e5f2
sha1: 2feafb751b3e13a3ddc8da9246540081361e9d99
sha256: 984a9866790cfdaf04816a7c2df801a472eeea0d492148a8cc4e37bc7ef102f6
sha512: 06cd3c104a4b61c8a7b8ffbd6e35bf0da3480a4caaf7cf09af6fd9f13abb9acc4295d3b68275fa4fc019361e41b37215e53de315041b393cc1c52c17c0636305
ssdeep: 768:IKQAS4u+7Vrbwiv1UFPWuK3Ap7m9j7XIhgOHRsnfpQ8YMwc4pI0Q8YEgMoUwc4kq:pVV3CFPOE7AnIhFKnbSESw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136145B93564786EECDB9783EC8E56162CB3024C69E9AA034CD7341E83C8635E7C774B6
sha3_384: f10c7c832c6cccbcefd8e431c09fe33302580fc8193ddf232b4f9d06d2f8dd79f904d84ba9690fcfca9c748dee95feed
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.fe335d81db8cf3d0
SkyhighBehavesLike.Win32.Generic.cz
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Berbew.cca0b864
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-10013340-0
KasperskyHEUR:Trojan.Win32.Convagent.gen
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Convagent.Ikjl
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.46592
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan-Spy.Win32
VaristW32/Kryptik.DQV.gen!Eldorado
AviraTR/Spy.Qukart.NB
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Qukart.K@565w5t
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataWin32.Trojan.Agent.H7U049
GoogleDetected
Acronissuspicious
McAfeeGenericRXAA-FA!FE335D81DB8C
MalwarebytesGeneric.Malware.AI.DDS
ZonerProbably Heur.ExeHeaderL
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Mabezat.Dam
FortinetW32/Qukart.NAJ!dam
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.51b3e1
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment