Trojan

TrojanDownloader:Win32/Berbew!pz removal guide

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 4533D6B8A89EEB20E040.mlw
path: /opt/CAPEv2/storage/binaries/f16401acb3d9fbdbee56e025e1145f9cf868c068814092272a96c9d8c77fb359
crc32: CC569743
md5: 4533d6b8a89eeb20e04089a417aa8eeb
sha1: 1deee40c39354700aff9994dfe28fac5c4d0ad20
sha256: f16401acb3d9fbdbee56e025e1145f9cf868c068814092272a96c9d8c77fb359
sha512: 42743d6ff3500c402e7a0771983b483f8c2671f252fb5078866064ce446cbe1cf01732eb16dce4764148fec9e4872452ebb729fc86f9544ceb8ea812686067c5
ssdeep: 768:XLlPbsFsT3o5TWPYi5R2LCXZTWXBUR7QVR346cVTyOPRN3FYoqAOZ/1H5H5nf1f7:5ooPRLWX6tQVR3LtOPL3FF0zNCyVso
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED4338B7FE715263F45303B2D0825292E1AE34B7C7F74079455893EB2241ADB2AB9383
sha3_384: e6b95d454b685ccd7c6615b71635c40455ab9b5157073cc1881c855a268d9780b6b337c1c632337bdc1c7bdb700586d4
ep_bytes: 90609067e80000000090905890909090
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.l!c
DrWebBackDoor.HangUp.43832
MicroWorld-eScanGenPack:Backdoor.Hangup.B
FireEyeGeneric.mg.4533d6b8a89eeb20
SkyhighBehavesLike.Win32.Generic.qh
McAfeeTrojan-FVOK!4533D6B8A89E
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.34
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaTrojanSpy:Win32/Qukart.1f308783
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.c39354
ArcabitGenPack:Backdoor.Hangup.B
BitDefenderThetaAI:Packer.806D3CE11D
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.kapryp
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosMal/Generic-S
F-SecureTrojan.TR/Spy.Qukart.NB
BaiduWin32.Trojan-Spy.Quart.a
VIPREGenPack:Backdoor.Hangup.B
Trapminemalicious.high.ml.score
EmsisoftGenPack:Backdoor.Hangup.B (B)
IkarusTrojan.Crypt
JiangminTrojanSpy.Qukart.ajbr
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataGenPack:Backdoor.Hangup.B
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
ALYacGenPack:Backdoor.Hangup.B
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment