Trojan

TrojanDownloader:Win32/Berbew!pz removal guide

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: B128069E55FAD2603AAD.mlw
path: /opt/CAPEv2/storage/binaries/388822ece7ac194ef1d48c07d5cd1a44d81dc833a6b775df9935f3a9d824cb7f
crc32: 3104D3A2
md5: b128069e55fad2603aaddaa80dbe5ded
sha1: 1a2ea344e94c92beccbe62eb194565976e5459f4
sha256: 388822ece7ac194ef1d48c07d5cd1a44d81dc833a6b775df9935f3a9d824cb7f
sha512: 1255a680316a26202d245b057bcc8e19c254f52f4d5edbb63814cc662283971e3d730e81b889a88f6060a37ea511072d774d2453bd12c720b989685be0ea36c1
ssdeep: 768:PAAw78LimFxTQhSj6WX5fVAN2ut7zNdXEQJ/1H5oVE/mrUTvn93b7NRDMFME3eUf:PAb7QLQ2LHOXEq+VnEn9rjDHE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132536DDBA38336AEC44B00F1358E4AB6B72FA52F5B9646C044C9432C1727F4A9F39D95
sha3_384: b258df882736c9fe22435d153bc8d99d1d35dd311808cae925cabb9f44eda819adc51e1e0f8a09ed00af039ced0986c5
ep_bytes: 909067e8000000009058909090909005
timestamp: 2031-10-15 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Backdoor.Hangup.B
ClamAVWin.Dropper.Berbew-10009572-0
SkyhighBehavesLike.Win32.Generic.kh
McAfeeGenericRXVP-YB!B128069E55FA
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.4e94c9
BitDefenderThetaAI:Packer.2EB7E01921
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.iqpozg
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
EmsisoftGenPack:Backdoor.Hangup.B (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
VIPREGenPack:Backdoor.Hangup.B
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.ajay
GoogleDetected
AviraTR/Spy.Qukart.NB
MAXmalware (ai score=89)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ArcabitGenPack:Backdoor.Hangup.B
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataWin32.Trojan.PSE.5ABJGG
VaristW32/Qukart.K.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Spy.Qukart
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment