Trojan

How to remove “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: E6F640E56637020963BE.mlw
path: /opt/CAPEv2/storage/binaries/c0704c2a9130b5218855a4a6bee1c6c0266f6e1f2e8cf13e9fcedcf037cf566d
crc32: 4BA56568
md5: e6f640e56637020963bef4b8ca643016
sha1: dab8be733b42f53c0886d4d8250b780b069c60c2
sha256: c0704c2a9130b5218855a4a6bee1c6c0266f6e1f2e8cf13e9fcedcf037cf566d
sha512: a596889a54d16ab1758732c947391a38e44b65fa86a9daafa9e0ae009f37a0efa53a55a202a645c99fd391e8c68b2bc5e12ea3ea9561ac188efe241d2a073fe1
ssdeep: 1536:TBhiEWdiaUpDPRFU1mrrCerr6rrCerrCerr8rr8rr8rrTNNNNNNNNNNNNNNNNNNr:TBf2gDP0pGj1NNNNNNNNNNNNNNNNNNN1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C437CE3338E3E52C45B16F6055B2BDAB27D41E21778DA83F593F03C2468A6947B9230
sha3_384: bf0eb419b5a2be0e73385ea02d80ca507ecb5ee7aee1187fce1ac057dd697848b38d7c97c6a58337fd0212e1c7e31f14
ep_bytes: 60909090909067e80000000090909058
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.l!c
MicroWorld-eScanGenPack:Backdoor.Hangup.B
FireEyeGeneric.mg.e6f640e566370209
CAT-QuickHealTrojanSpy.Qukart
SkyhighBehavesLike.Win32.Generic.qh
McAfeeTrojan-FVOK!E6F640E56637
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaTrojanSpy:Win32/Qukart.cbd7fc02
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.33b42f
ArcabitGenPack:Backdoor.Hangup.B
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-36
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
AvastWin32:TrojanX-gen [Trj]
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
VIPREGenPack:Backdoor.Hangup.B
TrendMicroTROJ_GEN.R002C0DLV23
EmsisoftGenPack:Backdoor.Hangup.B (B)
IkarusTrojan.Crypt
JiangminTrojanSpy.Qukart.ahel
WebrootW32.Trojan.Gen
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftTrojanDownloader:Win32/Berbew!pz
ViRobotTrojan.Win.Z.Qukart.60416.EXRZ
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataGenPack:Backdoor.Hangup.B
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DLV23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.6CDB3E0D1E
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment