Trojan

TrojanDownloader:Win32/Berbew!pz information

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: B797DD639CC226EF0CA8.mlw
path: /opt/CAPEv2/storage/binaries/3b6e9e679eed6b41fe13c433b363299e169179035606170bc7b4c8b5cb35cfcf
crc32: 2D1B04CF
md5: b797dd639cc226ef0ca84159b0c12431
sha1: d6e0bf26c4f155227e763a063723bf354b457a56
sha256: 3b6e9e679eed6b41fe13c433b363299e169179035606170bc7b4c8b5cb35cfcf
sha512: c44c0c9be9108852e6d763a3a39c31da4e7e707557fd3f21fee348f1eb43ee35fbcb32bf63ed0d2cc963904a024a082a78e4c757d36d169d3f5e815bd26e5d85
ssdeep: 768:jnMbkodEK+Nh/bAZBRy75SPdbbxrjosV85OoeZ/1H5qWb5nf1fZMEBFELvkVgFRo:zMbDGfN9km5SP0K/DNCyVso
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D436CCBEB8B8AA2C95721F3C943FDA57234C8E573E64461C947803F1A5E62DD6276C0
sha3_384: 0ca220fe073ef6935644effb6de6456b0b35aa27cad348e1254a338b81937290f1c1ec781dd94822b620154b5f62d849
ep_bytes: 90909090609090b800104000bbf87e40
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.l!c
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.43832
MicroWorld-eScanBackdoor.Hangup.B
FireEyeGeneric.mg.b797dd639cc226ef
SkyhighBehavesLike.Win32.Backdoor.qh
ALYacBackdoor.Hangup.B
Cylanceunsafe
ZillyaTrojan.QukartGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaTrojanSpy:Win32/Qukart.da833d0b
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitBackdoor.Hangup.B
BitDefenderThetaAI:Packer.6CDB3E0D1E
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Qukart
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderBackdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.iqfqps
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
SophosMal/Padodor-A
GoogleDetected
F-SecureTrojan.TR/Spy.Qukart.NB
BaiduWin32.Trojan-Spy.Quart.a
VIPREBackdoor.Hangup.B
TrendMicroTROJ_GEN.R002C0DA724
EmsisoftBackdoor.Hangup.B (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.hy
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
MAXmalware (ai score=85)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataBackdoor.Hangup.B
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!B797DD639CC2
TACHYONBackdoor/W32.Padodor
VBA32BScope.Backdoor.Berbew
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DA724
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojanSpy.Qukart!bDv+aBgF72E
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.6c4f15
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment