Trojan

TrojanDownloader:Win32/Berbew!pz malicious file

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 6C09797E1018E9B89318.mlw
path: /opt/CAPEv2/storage/binaries/60eb3d4c7c678ddd76bf2fbff78af9f3cd7a6929a01e718786b3a4e3553275de
crc32: 479A4FEF
md5: 6c09797e1018e9b89318d7164a625e33
sha1: 4af75c6f2675d082bed08017d02cd1d144229690
sha256: 60eb3d4c7c678ddd76bf2fbff78af9f3cd7a6929a01e718786b3a4e3553275de
sha512: 8e342d44b572b13281bf9c97a3deb87e7ab30dd8c2a057fdebc9d85eef41cf28562d7b87b86e46432ff1433e971c6a781cb0043b4701a6ad862b6d5b23b4a5f8
ssdeep: 768:dDk7hFADWSKH3mVORhiQo7hNl2pxu5YzvHD5aAd/1H5:ZkTADWSKW0hnMHsVLHDgAX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D1448DF04CB0C52F6AB0A7A44A65A37E032BE7583F1F4D896568358347CEB99814F0E
sha3_384: e73e94aef4d69b56d02071ec8ec020962903ca95a9e6c41891a10a0361c6c293119bec9c96ca312549bf5224040e96f6
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.6c09797e1018e9b8
SkyhighBehavesLike.Win32.Generic.cz
McAfeeArtemis!6C09797E1018
Cylanceunsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojanDownloader:Win32/Berbew.535e80e7
Cybereasonmalicious.f2675d
BaiduWin32.Trojan-Spy.Quart.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Qukart-6838239-0
KasperskyHEUR:Trojan.Win32.Convagent.gen
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bf8ec2
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.46592
SophosML/PE-A
IkarusTrojan-Downloader.Win32.Berbew
VaristW32/Kryptik.DQV.gen!Eldorado
AviraTR/Spy.Qukart.NB
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Qukart.K@565w5t
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataWin32.Trojan.Agent.Q2XONH
GoogleDetected
Acronissuspicious
MalwarebytesGeneric.Malware.AI.DDS
ZonerProbably Heur.ExeHeaderL
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Mabezat.Dam
FortinetW32/Qukart.NAJ!dam
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment