Categories: Trojan

TrojanDownloader:Win32/Berbew!pz information

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: BD2D1AE772C0E03950A8.mlwpath: /opt/CAPEv2/storage/binaries/fa7b461693489ba8b854ea87818717f3c350c1caebf86dc2775d1e8f5b73b00acrc32: F120F6D9md5: bd2d1ae772c0e03950a8daa22e884da2sha1: ce87316f6d7ef84e5de28fa2387e74398acf087csha256: fa7b461693489ba8b854ea87818717f3c350c1caebf86dc2775d1e8f5b73b00asha512: 5d074217bee7b728370f918e2c6b1f301b565a8a9210be5f8f5c2db95879ce4a10f14560d70b9ac640ef77bae3c62ea1a5d6de8eee5e63132a3d89e0a0862a2dssdeep: 6144:Ym5yJrvzSHMaB4muz14QaYgTt+scaHACw6Ykw/a8dWBtp27DpomqcPMwNFN6aeKr:rT1uznghoaHACwBkka8eGp7dPRr6aeKrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14674092FB2454773D28203B7364F99DAB72E947927BA86E01478801D1363F6893BF2D5sha3_384: 7d5707c7a5d63b0fc26bda6016f4bdd3bfc03b0404f18fe153256cbb366e5a9f399d26e8a80161a1f348ef0fc191f47dep_bytes: 90909090906067e80000000090909058timestamp: 2013-12-28 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Qukart.l!c
Elastic malicious (high confidence)
MicroWorld-eScan GenPack:Backdoor.Hangup.B
CAT-QuickHeal Backdoor.Berbew.S31353865
Skyhigh BehavesLike.Win32.Generic.fm
McAfee GenericRXVP-YB!BD2D1AE772C0
Cylance unsafe
Zillya Trojan.Qukart.Win32.3215297
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba TrojanSpy:Win32/Qukart.eb2f09bf
K7GW Trojan ( 005780dd1 )
Cybereason malicious.f6d7ef
Baidu Win32.Trojan-Spy.Quart.a
VirIT Worm.Win32.Berbew.G
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Spy.Qukart
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Crypted-31
Kaspersky Trojan-Spy.Win32.Qukart.af
BitDefender GenPack:Backdoor.Hangup.B
NANO-Antivirus Trojan.Win32.Qukart.kfchsy
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Pornoasset.a
Sophos Mal/Padodor-A
F-Secure Trojan.TR/Spy.Qukart.NB
DrWeb BackDoor.HangUp.43832
VIPRE GenPack:Backdoor.Hangup.B
TrendMicro TROJ_GEN.R002C0DLA23
Emsisoft GenPack:Backdoor.Hangup.B (B)
Ikarus Trojan.Spy.Qukart
Jiangmin Backdoor.Padodor.afdd
Varist W32/Qukart.K.gen!Eldorado
Avira TR/Spy.Qukart.NB
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft TrojanDownloader:Win32/Berbew!pz
Arcabit GenPack:Backdoor.Hangup.B
ViRobot Trojan.Win.Z.Qukart.353562.UEJ
ZoneAlarm Trojan-Spy.Win32.Qukart.af
GData Win32.Trojan.PSE.1A8ERTK
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
BitDefenderTheta AI:Packer.D492E28B21
TACHYON Backdoor/W32.Padodor
VBA32 BScope.Backdoor.Berbew
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DLA23
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet W32/Qukart.A!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago