Trojan

TrojanDownloader:Win32/Berbew!pz removal tips

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: A80A811BBE31A5274351.mlw
path: /opt/CAPEv2/storage/binaries/f3914e38eb373781aa4e197d3764e951f50e1a76b72d9826bfe43f72a23a2b64
crc32: 53B257B0
md5: a80a811bbe31a5274351ce1e1f8074bb
sha1: c3170f3a4507693e3c11870109f7567a17c6e91e
sha256: f3914e38eb373781aa4e197d3764e951f50e1a76b72d9826bfe43f72a23a2b64
sha512: c0e9dc22a78f49a55ffd719f60b17aeb5233059e81d90f71d116bc4e85a090ce12eb408682e102ea2aacc5c55d69cbad2d931aa18085dbe4be252482772cabae
ssdeep: 1536:IAgbCQ3j8qJOYYEaXCEzFazn69INCyVs:IAwCQ35DYEQCE8zn69nes
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1844348CFA16B3E5FCD9B0E7218BBD4F7E2BD801A135252199CA6903D095D79F0E3A604
sha3_384: dabf9765a2be9c41683e485dbcd0d886f930dc27e947078dcbaaef4a7472e8918c3fe6d131094670fb3a5bb43572b912
ep_bytes: 60909090b80010400090bbf87e400090
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
DrWebBackDoor.HangUp.43832
MicroWorld-eScanBackdoor.Hangup.B
ClamAVWin.Malware.Renos-10003934-0
SkyhighBehavesLike.Win32.Generic.qh
McAfeeTrojan-FVOJ!A80A811BBE31
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.594D2E4D1D
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderBackdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.kdfevb
AvastWin32:TrojanX-gen [Trj]
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
EmsisoftBackdoor.Hangup.B (B)
F-SecureTrojan.TR/Spy.Qukart.NB
BaiduWin32.Trojan-Spy.Quart.a
VIPREBackdoor.Hangup.B
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.ajbr
GoogleDetected
AviraTR/Spy.Qukart.NB
MAXmalware (ai score=80)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ArcabitBackdoor.Hangup.B
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataBackdoor.Hangup.B
VaristW32/Qukart.K.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pornoasset.a
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.a45076
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment