Categories: Backdoor

Backdoor:Win32/Berbew!pz malicious file

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 04385BCFB04C7E225C8C.mlwpath: /opt/CAPEv2/storage/binaries/373e236bfc51d59e5cce8c51939708c129397b5a8436831f87bc9ee4c1f47161crc32: BCF70C50md5: 04385bcfb04c7e225c8c3a9f76ad6bb9sha1: 3aa7da17d3ad93bb440ea4ed80777e8a768c404csha256: 373e236bfc51d59e5cce8c51939708c129397b5a8436831f87bc9ee4c1f47161sha512: f066ac29675099ec09f4a5bcacad41412daed1b2c5a27112cbb5cc2bba76355015bed113edae88b9142b749903ddcfdd545a6e7bef0dab1ea563c9ff033316ffssdeep: 1536:FzA0v+jlfmm0gFCCoW6lBt8YOwA5YMkhohBE8VGh:FzA0v+5tDTfItZOjUAEQGhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C834A1A724337FDD68312BD3AAA4DA2BF2940F41B65C690349AD22D31D797812B77F0sha3_384: 01793681a4a50358455f5ab81109cfecea20f840651dacc02cae1057689529e19b7f5129b2d3d19c6419fe54ac08bc3bep_bytes: 9067e800000000909090589090056a3dtimestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Qukart.h!c
Elastic malicious (high confidence)
MicroWorld-eScan GenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
FireEye Generic.mg.04385bcfb04c7e22
CAT-QuickHeal Backdoor.Berbew.A6.MUE
Skyhigh BehavesLike.Win32.Generic.mh
McAfee GenericRXVP-YB!04385BCFB04C
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
BitDefender GenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
K7GW Trojan ( 005780dd1 )
Cybereason malicious.7d3ad9
Baidu Win32.Trojan-Spy.Quart.a
Symantec Backdoor.Berbew.F
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Spy.Qukart
APEX Malicious
ClamAV Win.Packed.Razy-10010080-0
Kaspersky Trojan-Proxy.Win32.Qukart.gen
NANO-Antivirus Trojan.Win32.Qukart.fokxzm
ViRobot Trojan.Win.Z.Qukart.81920.FXDU
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Emsisoft GenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen2
DrWeb Trojan.Siggen13.42746
VIPRE GenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
TrendMicro TROJ_GEN.R03BC0DK623
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
MAX malware (ai score=81)
GData Win32.Trojan.PSE.1VR6SI3
Jiangmin TrojanProxy.Qukart.hvmo
Google Detected
Avira TR/Crypt.ZPACK.Gen2
Varist W32/S-705d01a1!Eldorado
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Arcabit GenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
ZoneAlarm Trojan-Proxy.Win32.Qukart.gen
Microsoft Backdoor:Win32/Berbew!pz
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
BitDefenderTheta AI:Packer.8C79284021
ALYac GenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
TACHYON Backdoor/W32.Padodor
DeepInstinct MALICIOUS
VBA32 BScope.Backdoor.Berbew
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DK623
Tencent Trojan-Ransom.Win32.Pornoasset.a
Ikarus Trojan-Spy.Win32.Qukart
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FBNK!tr
AVG Win32:TrojanX-gen [Trj]
Avast Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago