Categories: Trojan

About “TrojanDownloader:Win32/Berbew!pz” infection

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: DC08F2D175ADC52EE8DB.mlwpath: /opt/CAPEv2/storage/binaries/8d6ea0134bff26c4bac9f09d87a01179e3ad6df3d31cbf623f1d5b586592a7dbcrc32: 21713BE9md5: dc08f2d175adc52ee8dbb580d4666d5asha1: 621d5668cc02c7c0803922e4c362ffa492e29e4esha256: 8d6ea0134bff26c4bac9f09d87a01179e3ad6df3d31cbf623f1d5b586592a7dbsha512: a9828e51195eebfdeaae73f920761b0a105d5bed53da173be1bd1aec8a6c0d9d5960db4bb919483e02f02910b2132f0fce67d1f889e95c3361150dc1e42f3917ssdeep: 768:KJ7jIj3mZnbtNBHNHyiEwG5mm3J/9Ey7V5KZHfjugZ/1H5y5nf1fZMEBFELvkVgs:cSmZbtxVEFEm3R93VkiiMNCyVsotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FD433AFE219A2992C483C1722A7A05BDF17744BE0395C04265B7D33F26297E4D3EBD86sha3_384: 50504c56f2581eb043ebd12105dca294ee22739ba2ae001ced075141509fad983d643b87f5b213e0d21e2551ee76b4b3ep_bytes: 909060909090b8001040009090909090timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Qukart.l!c
Elastic malicious (high confidence)
MicroWorld-eScan GenPack:Backdoor.Hangup.B
Skyhigh BehavesLike.Win32.Generic.qh
McAfee Trojan-FVOJ!DC08F2D175AD
Cylance unsafe
VIPRE GenPack:Backdoor.Hangup.B
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba TrojanSpy:Win32/Qukart.1e16f29a
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit GenPack:Backdoor.Hangup.B
Baidu Win32.Trojan-Spy.Quart.a
VirIT Worm.Win32.Berbew.G
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Qukart
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Crypted-30
Kaspersky Trojan-Spy.Win32.Qukart.af
BitDefender GenPack:Backdoor.Hangup.B
NANO-Antivirus Trojan.Win32.Qukart.kdgjkd
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Pornoasset.a
Sophos Mal/Padodor-A
F-Secure Trojan.TR/Spy.Qukart.NB
DrWeb BackDoor.HangUp.43832
Zillya Trojan.Qukart.Win32.3266862
TrendMicro TROJ_GEN.R03BC0DLF23
Emsisoft GenPack:Backdoor.Hangup.B (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Qukart.iv
Varist W32/Qukart.K.gen!Eldorado
Avira TR/Spy.Qukart.NB
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft TrojanDownloader:Win32/Berbew!pz
ViRobot Trojan.Win.Z.Qukart.60416.EMIS
ZoneAlarm Trojan-Spy.Win32.Qukart.af
GData GenPack:Backdoor.Hangup.B
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
BitDefenderTheta AI:Packer.6CDB3E0D1E
ALYac GenPack:Backdoor.Hangup.B
TACHYON Backdoor/W32.Padodor
VBA32 BScope.Backdoor.Berbew
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DLF23
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.A!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.8cc02c
DeepInstinct MALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago