Trojan

TrojanDownloader:Win32/Berbew!pz removal guide

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 4C10C9E8E9DE79243D3C.mlw
path: /opt/CAPEv2/storage/binaries/f1f76f18f08f21df9c27d8e4803474b156e1fe0368dbbe0dea7666980bdf29dc
crc32: 444FF554
md5: 4c10c9e8e9de79243d3cdcc9987ce217
sha1: a40afa63e16b25dbe80b4563058fe3fff0dc630f
sha256: f1f76f18f08f21df9c27d8e4803474b156e1fe0368dbbe0dea7666980bdf29dc
sha512: bafc02f0949a2bb21c8bf2e204449f309e5817c8c1eb9d0b15eac33b9a1db20d6cdd27d015be99c85caf0c940f4ad9b6d1c8c3e159dadecfe34de9558593adb2
ssdeep: 12288:46YP7yO5t6NSN6G5tsLc5t6NSN6G5tgA1F:fYP7yhc6TTc6tA1F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8945A5B5FBF2A41C117C5759E43322156E4D7DF2F98BA506CEB8118C72CA8A42BCB83
sha3_384: eef006a784f0cb6686eda9e50ee2a0d194aa538ceda44aec5851f06112e8420417ff7a7d0868e21d865935ab27229f4d
ep_bytes: 90906090909067e80000000090909090
timestamp: 2029-01-18 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.43832
MicroWorld-eScanGenPack:Backdoor.Hangup.B
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.gc
McAfeeTrojan-FVOK!4C10C9E8E9DE
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.QukartGen.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.3e16b2
ArcabitGenPack:Backdoor.Hangup.B
BitDefenderThetaAI:Packer.449B685D21
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.jwaqrt
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
EmsisoftGenPack:Backdoor.Hangup.B (B)
F-SecureTrojan.TR/Spy.Qukart.NB
BaiduWin32.Trojan-Spy.Quart.a
VIPREGenPack:Backdoor.Hangup.B
TrendMicroTROJ_GEN.R03BC0DKO23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4c10c9e8e9de7924
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.ahel
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
MAXmalware (ai score=87)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataWin32.Trojan.PSE.15MS2TX
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Backdoor.Hangup.B
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DKO23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojanSpy.Qukart!ilrg4T3MCO4
IkarusTrojan.Spy.Qukart
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment