Categories: Backdoor

Backdoor:Win32/Berbew!pz malicious file

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: BB3967232DB2922F0B89.mlwpath: /opt/CAPEv2/storage/binaries/a61d7a1ea54a1b3e596248a4ac29904981081933dc45ff68b5bdc1b3fe32599dcrc32: 25153403md5: bb3967232db2922f0b894471bb38a01esha1: 9e6faaee6238bd529845ef650b46857f59c5a17bsha256: a61d7a1ea54a1b3e596248a4ac29904981081933dc45ff68b5bdc1b3fe32599dsha512: e15c2da3ebc3fc4158e86ce3a802e5defa8f2b65485979be1103b33151851d5dc033116f65943802fe2c21ef69b527d4813a4affc1bb112ae5882abc41be9839ssdeep: 768:q6Qh4QYCj+5KbyCAtiQOBExaYOTy/7Toix+Y9Z/1H5v5nf1fZMEBFELvkVgFRo:4j+h2CoQDNCyVsotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FE4329CFEC5A384FC99302717D9642AD7570A4BE93E74A902161D22C19036BC5FBEE74sha3_384: 1fa70dc4b5a32dc3a245d07716b23f0d1c8fda1c94f79ce822be88f8b7c498dfd51d3abc4c2902bfa400720e64f881ffep_bytes: 90909090906090b80010400090909090timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.qh
McAfee Trojan-FVOJ!BB3967232DB2
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
K7GW Trojan ( 005780dd1 )
Cybereason malicious.e6238b
Arcabit GenPack:Backdoor.Hangup.B
Baidu Win32.Trojan-Spy.Quart.a
VirIT Worm.Win32.Berbew.G
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Spy.Qukart
APEX Malicious
ClamAV Win.Trojan.Crypted-31
Kaspersky Trojan-Spy.Win32.Qukart.af
BitDefender GenPack:Backdoor.Hangup.B
MicroWorld-eScan GenPack:Backdoor.Hangup.B
Tencent Trojan-Ransom.Win32.Pornoasset.a
TACHYON Backdoor/W32.Padodor
Sophos Troj/Padodo-Gen
F-Secure Trojan.TR/Spy.Qukart.NB
DrWeb BackDoor.HangUp.43832
VIPRE GenPack:Backdoor.Hangup.B
TrendMicro TROJ_GEN.R03BC0DKC23
Trapmine malicious.high.ml.score
FireEye Generic.mg.bb3967232db2922f
Emsisoft GenPack:Backdoor.Hangup.B (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Qukart.ie
Varist W32/Qukart.K.gen!Eldorado
Avira TR/Spy.Qukart.NB
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Berbew!pz
ZoneAlarm Trojan-Spy.Win32.Qukart.af
GData Win32.Trojan.Agent.BYUS2B
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 BScope.Backdoor.Berbew
ALYac GenPack:Backdoor.Hangup.B
MAX malware (ai score=89)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DKC23
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.A!tr
BitDefenderTheta AI:Packer.6CDB3E0D1E
AVG Win32:TrojanX-gen [Trj]
Avast Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago