Trojan

TrojanDownloader:Win32/Berbew!pz information

Malware Removal

The TrojanDownloader:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine TrojanDownloader:Win32/Berbew!pz?


File Info:

name: EC9E8BFF72BC0934A5AE.mlw
path: /opt/CAPEv2/storage/binaries/31442c2013df80bf02588bcd95af552ac7780d05e3811e625efeec072d4fbd0d
crc32: 46C06E5A
md5: ec9e8bff72bc0934a5ae8e30399e6f4b
sha1: f8a6683e155f26d381e654fabe992608d5ada470
sha256: 31442c2013df80bf02588bcd95af552ac7780d05e3811e625efeec072d4fbd0d
sha512: f7cd1347ff3fc65fb8ae02c51e4bca370ac90b9eb20a71a03a76c009b72a85fd9ba134d7f9a8ba369e05b1a6fceb1f98867da11ae69cfe81e3473c73f40c64d9
ssdeep: 1536:RKszeYJcvXB3YSEvlYwynsJifTduD4oTxw:Rzze7PB3YSEvlYNnsJibdMTxw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183637C9B2F494F22C77333BA21DAB0DA7223923A334B4850E47C496F216BB7C51B7655
sha3_384: 8f58f2d67d908523c81a6601295494d70ecf8b0b5e3342eae03eb5113ae9f4e688136bd3faddacea95ecce62fc23b2db
ep_bytes: 90906090909067e80000000090905890
timestamp: 2027-09-06 18:29:59

Version Info:

0: [No Data]

TrojanDownloader:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Backdoor.Hangup.B
FireEyeGeneric.mg.ec9e8bff72bc0934
CAT-QuickHealTrojanDownloader.Berbew
SkyhighBehavesLike.Win32.Generic.kh
ALYacGenPack:Backdoor.Hangup.B
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.59DA40B021
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.jwfegu
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftGenPack:Backdoor.Hangup.B (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
VIPREGenPack:Backdoor.Hangup.B
TrendMicroTROJ_GEN.R03BC0DLL23
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
IkarusTrojan.Crypt
JiangminTrojanSpy.Qukart.ahel
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Berbew!pz
ArcabitGenPack:Backdoor.Hangup.B
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataGenPack:Backdoor.Hangup.B
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOK!EC9E8BFF72BC
MAXmalware (ai score=80)
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLL23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.e155f2
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Berbew!pz?

TrojanDownloader:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment