Trojan

TrojanDownloader:Win32/Berbew!pz removal

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: 00339B2324FE04EFAB11.mlw
path: /opt/CAPEv2/storage/binaries/21ca109f23a47f1522719138f0150c31ce50844259f7f02b613369ab81463245
crc32: 03BB32A7
md5: 00339b2324fe04efab1196b41cdc4af8
sha1: fefa7fe6fba497523f241d023bb2969ed13d9f08
sha256: 21ca109f23a47f1522719138f0150c31ce50844259f7f02b613369ab81463245
sha512: a7581fcf71962138081a9434bf86cdaeff47451eefe5502275e4ea032ac251990f06d147871e51ccd8e77e31d199f80c373ea93d4cd8facfa911b59c58d024a0
ssdeep: 768:cDqKZe3ok0d+l/IJSEtfdqWL4Q9hPU6YlBC30mYENXXoBZ/vFX/1H5r0/EVErMEJ:c2udnFWR6h2lBCrs7ksJifTduD4oTxw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4634B9B93460FE2DD83C3BA3917C6F3676D54ED239A40409C2D833E255AABCE57E184
sha3_384: 9680af285b852560423beb5dbaf1cd98f6e54e0b8ca67f8b5ad351ae57906bb0682f70d8b9406958f239e255cb245e15
ep_bytes: 90909090906090b80010400090bbf87e
timestamp: 2022-03-16 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Hangup.B
ClamAVWin.Trojan.Crypted-31
SkyhighBehavesLike.Win32.Generic.kh
McAfeeTrojan-FVOJ!00339B2324FE
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.6fba49
ArcabitBackdoor.Hangup.B
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderBackdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.jwidjy
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
SophosMal/Padodor-A
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
VIPREBackdoor.Hangup.B
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.00339b2324fe04ef
EmsisoftBackdoor.Hangup.B (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.lwn
GoogleDetected
AviraTR/Spy.Qukart.NB
MAXmalware (ai score=84)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataBackdoor.Hangup.B
VaristW32/Qukart.K.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.CC3D5BBB21
ALYacBackdoor.Hangup.B
TACHYONBackdoor/W32.Padodor
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment