Trojan

Should I remove “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: BAE6C67EBE8BAADB78CD.mlw
path: /opt/CAPEv2/storage/binaries/a1ad5655a066d700e99aebe238cf0162a0f53ee471fa8ca5f3bd142dc9653d31
crc32: 3FC69F6A
md5: bae6c67ebe8baadb78cd7826470bdde0
sha1: 323bf8eb3cbe91f569059c57a60c36209531db27
sha256: a1ad5655a066d700e99aebe238cf0162a0f53ee471fa8ca5f3bd142dc9653d31
sha512: 591f492de81a5566f512b1270520f8495263635e64aa10cae532e6fdbaf66f2fe77895b58bddea5f05124aa17adc5149a5fe16bac94268c4b4c78ea25e48b0cf
ssdeep: 768:JHhW40/litLGBiM1bTTUncxdCeJ26T2t51N/G+LL6hTzSnZo/Mid/1H5:JHUbcLGBrYLyfwGMiX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF144BE3223F5FB9E83754399892827F81E1168623B81E4930F97D507F8CE5BAC1A549
sha3_384: 6d4b401ea67c8bc718a4dca0a820c0bc4e3cccd9fb8f45f103d223ee288ced198d4a0ecebc4af128f078806b5fd39a3d
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.46592
SkyhighBehavesLike.Win32.Generic.cz
McAfeeGenericRXAA-FA!BAE6C67EBE8B
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.3755911
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.b3cbe9
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Qukart-6838239-0
KasperskyHEUR:Trojan.Win32.Convagent.gen
AvastWin32:TrojanX-gen [Trj]
F-SecureTrojan.TR/Spy.Qukart.NB
BaiduWin32.Trojan-Spy.Quart.a
TrendMicroTROJ_GEN.R03BC0DAL24
SophosML/PE-A
IkarusTrojan-Spy.Win32
GDataWin32.Trojan.Agent.A2WLFZ
VaristW32/Kryptik.DQV.gen!Eldorado
AviraTR/Spy.Qukart.NB
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Qukart.K@565w5t
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
MicrosoftTrojanDownloader:Win32/Berbew!pz
GoogleDetected
Acronissuspicious
Cylanceunsafe
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R03BC0DAL24
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Mabezat.Dam
FortinetW32/Qukart.NAJ!dam
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment