Trojan

TrojanDownloader:Win32/Berbew!pz removal tips

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: AE26DD28744DF3DD7C71.mlw
path: /opt/CAPEv2/storage/binaries/5b8dc00fd09408e9a6c7241f9628c0bd7784d83c9824281639e618e067bf309e
crc32: 0F2D9388
md5: ae26dd28744df3dd7c71860cc611dd28
sha1: 238ae8fdf89f3cb220858cda6f37bb272c852170
sha256: 5b8dc00fd09408e9a6c7241f9628c0bd7784d83c9824281639e618e067bf309e
sha512: b02866a240103829309253c932e8a83249be7d17f98fd4d1d8bfb0c7f0458ab395e92f6f243f15c97b9d2381cafa0ac28245728f6f278bcd72e18bdb745449e6
ssdeep: 1536:8YxNPrD3QJYlQuVCeY0l4QZKFFJ+sQjILQ9FKGXllUDtM60TD4ruhiZlrQIFigl0:8yOVJgyszKG7UDd0pCrQIFdFtLQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T167D34A2BF3463773D29202B3E20E89C3F7295476236F85D367A4D05C1266FD9927B690
sha3_384: 85433bed74d5ac2b46da43fa9effd66e773732e25bae6902c4b4bac8946418bb5d339872d556c936faa0cfcbbaff0e3c
ep_bytes: 909090906090b80010400090bbf87e40
timestamp: 2031-10-15 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanBackdoor.Hangup.B
SkyhighBehavesLike.Win32.Generic.cm
McAfeeTrojan-FVOJ!AE26DD28744D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Qukart.Win32.2332059
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.df89f3
ArcabitBackdoor.Hangup.B
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderBackdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.iqkvqy
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
EmsisoftBackdoor.Hangup.B (B)
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
VIPREBackdoor.Hangup.B
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ae26dd28744df3dd
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.ahbq
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
MAXmalware (ai score=85)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataWin32.Trojan.PSE.15MS2TX
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.3E5D7A3421
ALYacBackdoor.Hangup.B
TACHYONBackdoor/W32.Padodor
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Spy.Qukart
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment