Trojan

TrojanDownloader:Win32/Berbew!pz (file analysis)

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 9C2F0DA69457296EDB4D.mlw
path: /opt/CAPEv2/storage/binaries/45a8628a3dbdbadb048371ced7c95e7a2ca424c3191eec2d67876eb12375fa20
crc32: CAB78D10
md5: 9c2f0da69457296edb4d8428b323db82
sha1: 9eb3381a6657fb2fe404ee836b24814d7811aacf
sha256: 45a8628a3dbdbadb048371ced7c95e7a2ca424c3191eec2d67876eb12375fa20
sha512: 476de570d50e90b19a114342a8d1eefc63100e727b91d3cd65af12c1dd7ed62aac208f1d3a210c25eaacf94a04f397c660006585bd23b4bab0284392b75d3bc6
ssdeep: 768:VvfO/+FWcrpAd51VbuXqK0kPD6R722gYZLR7EyoS/1H5:dOWoUaXuXq3g42fAEyoY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105145BCF1A490F8DE62782319DEB3A153CDC956C4F684C2F3632D4A9C5CBA5DE78A094
sha3_384: 168dcdd7387a95c41e87f679d5e987b25c10a7ecdad9d803e4ceadd36f8eb40b2f9bb02bfa6d458e3b8de6b153ee9247
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Qukart-6838239-0
FireEyeGeneric.mg.9c2f0da69457296e
SkyhighBehavesLike.Win32.Generic.cz
McAfeeArtemis!9C2F0DA69457
Cylanceunsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojanDownloader:Win32/Berbew.535e80e7
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ZonerProbably Heur.ExeHeaderL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Convagent.gen
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bf9313
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.46592
TrendMicroTROJ_GEN.R03BC0DAT24
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Berbew
GDataWin32.Trojan.Agent.N590TT
GoogleDetected
AviraTR/Spy.Qukart.NB
Kingsoftmalware.kb.a.1000
GridinsoftTrojan.Win32.Downloader.sa
XcitiumWorm.Win32.Qukart.K@565w5t
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
MicrosoftTrojanDownloader:Win32/Berbew!pz
VaristW32/Kryptik.DQV.gen!Eldorado
Acronissuspicious
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R03BC0DAT24
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Mabezat.Dam
FortinetW32/Qukart.NAJ!dam
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.a6657f
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment