Trojan

About “TrojanDownloader:Win32/Berbew!pz” infection

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: DC70972F28CA2588BB78.mlw
path: /opt/CAPEv2/storage/binaries/ca73c247c290fff45f8c6e64792b975c98698dca265b33003c34672f5f9efbd6
crc32: E4CEFB76
md5: dc70972f28ca2588bb78b0bc0f68948b
sha1: 8f12c30e64053a329ea5e762db195e19bcd2cacc
sha256: ca73c247c290fff45f8c6e64792b975c98698dca265b33003c34672f5f9efbd6
sha512: 0c6e1fce59e480f06cea3728b6dc6dd4c9fa014d4dbf9ef69acce009a9358aea983a7a5fedf20fee14945b98764052f4f6cf8480d5f2c7b0bb51e0779b540b5b
ssdeep: 1536:TtLUZNgORPkKriB9nurnJpDVICDR7p9ZUZINCyVso:dgaV6rnn6OpGneso
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F434BCF535B2F62C70B01B95B5BC8DFAA784CB3036E5946E8F4D02D150976902F691E
sha3_384: c95b7892e931f33a1bf5a8c053374577ee7c71422048f09d51b09a476e01a39567f9ae44ade4a2227c6ce42c07f1de1f
ep_bytes: 609090b8001040009090bbf87e4000b9
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanBackdoor.Hangup.B
ClamAVWin.Malware.Renos-10003934-0
SkyhighBehavesLike.Win32.Generic.qh
McAfeeTrojan-FVOJ!DC70972F28CA
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.e64053
ArcabitBackdoor.Hangup.B
BitDefenderThetaAI:Packer.806D3CE11D
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderBackdoor.Hangup.B
AvastWin32:TrojanX-gen [Trj]
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
EmsisoftBackdoor.Hangup.B (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
VIPREBackdoor.Hangup.B
IkarusTrojan.Crypt
JiangminTrojanSpy.Qukart.ajbr
GoogleDetected
AviraTR/Spy.Qukart.NB
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataBackdoor.Hangup.B
VaristW32/Qukart.K.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacBackdoor.Hangup.B
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan-Proxy.Win32.Qukart.khq
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment