Trojan

Should I remove “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: E373F264A4D951073BD5.mlw
path: /opt/CAPEv2/storage/binaries/4247c51101c58e4377016a4c01844b537e987cfd9d59a5547e7bca251829dd65
crc32: 00897932
md5: e373f264a4d951073bd53f9779226f6e
sha1: 1981d1117a2b9abb67a7a1f371d413c0aed36b31
sha256: 4247c51101c58e4377016a4c01844b537e987cfd9d59a5547e7bca251829dd65
sha512: 943e8fe76b87080995fe2b6d80aae0dd302dfbcfe12b603d7274c6934fd7e6b50d83adcf63112e0fb87557a08ea8ef1ed74f01eb65c9cfae3c0f33ae772c89ed
ssdeep: 1536:qxwC9ScJ4VWJVaowAm9SB86nO+aBEff7s1xhsJifTduD4oTxw:c4VlBcO+ZAhsJibdMTxw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1638EDF2E892B53C197C6FEE48765EDB1285077138F5F4128D9883E0A227BC7676284
sha3_384: 8408f515def0d43cecbe99f7dbe6bc14ed1cd09821e111edfb614d7ae888ceceef2e0597b57fb9729f3dc6dec09c2b04
ep_bytes: 60909090909090b8001040009090906a
timestamp: 2022-03-16 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
CyrenCloudW32/Qukart.K.gen!Eldorado
LionicTrojan.Win32.Qukart.l!c
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.e373f264a4d95107
SkyhighBehavesLike.Win32.Generic.kh
McAfeeTrojan-FVOJ!E373F264A4D9
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaTrojanSpy:Win32/Qukart.02296f38
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.CC3D5BBB21
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.jwjdte
TencentTrojan.Win32.Pornoasset.a
Ad-AwareGenPack:Backdoor.Hangup.B
TACHYONBackdoor/W32.Padodor
EmsisoftGenPack:Backdoor.Hangup.B (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
VIPREGenPack:Backdoor.Hangup.B
TrendMicroTROJ_GEN.R002C0DLV23
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.ahbg
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ArcabitGenPack:Backdoor.Hangup.B
ViRobotTrojan.Win.Z.Qukart.69120.BEKP
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataGenPack:Backdoor.Hangup.B
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DLV23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
Cybereasonmalicious.17a2b9
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment