Trojan

What is “TrojanDownloader:Win32/Berbew!pz”?

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 1DFDD4C6A72530ECF57F.mlw
path: /opt/CAPEv2/storage/binaries/13dff96850ed1adca530af7012c55aec024f6980c869ff346f65ea129dc89d2e
crc32: C1F1BB47
md5: 1dfdd4c6a72530ecf57fb75abd87e4f0
sha1: de6852c809b0736f63ef41186491ec1ae09d75bd
sha256: 13dff96850ed1adca530af7012c55aec024f6980c869ff346f65ea129dc89d2e
sha512: 84d38c6f5ca423f9e34827e56d9d8abefc448aa48d838c45bd4ee019b06ba9596ed760dd6bfd5603a7b4446cba58ca771512f7b6c476d4825ad2c31ad27441eb
ssdeep: 3072:9C/R++HvaQXbIuYUvIMDrFDHZtOgxBOXXwwfBoD6N3h8N5G2qVUDrFDHZtOgtSU:o5++HhXZ4s5tTDUZNSN58VU5tTtf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F246A7B1EAF2251C053CC759D43616695EC87E72F9C77605CFB9028932CA0842BAADF
sha3_384: 90256464bcc21d536c7bead396e1ebac0c5bb6d579bde8539ab2a86c7db61c3e8ac386c6629143fa492b3ba246ca79e2
ep_bytes: 90909060909090b80010400090bbf87e
timestamp: 2018-02-05 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.43832
MicroWorld-eScanGenPack:Backdoor.Hangup.B
FireEyeGeneric.mg.1dfdd4c6a72530ec
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOJ!1DFDD4C6A725
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Backdoor.Hangup.B
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.809b07
ArcabitGenPack:Backdoor.Hangup.B
BitDefenderThetaAI:Packer.493E2EB61E
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.jwljoq
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
EmsisoftGenPack:Backdoor.Hangup.B (B)
F-SecureTrojan.TR/Spy.Qukart.NB
BaiduWin32.Trojan-Spy.Quart.a
ZillyaTrojan.QukartGen.Win32.1
TrendMicroTROJ_GEN.R03BC0DKO23
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.ajlg
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
MAXmalware (ai score=81)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataWin32.Trojan.PSE.1A8ERTK
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Backdoor.Hangup.B
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DKO23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojanSpy.Qukart!ilrg4T3MCO4
IkarusTrojan.Spy.Qukart
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment