Backdoor

What is “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 856CE040AF517ABAEEFE.mlw
path: /opt/CAPEv2/storage/binaries/4eed0338c330473e067a6d6bb2d4de02347ede505319a9bfcf8c23de62ccc34b
crc32: 1F234502
md5: 856ce040af517abaeefe22fc473a02a8
sha1: 40a8b25af06127ad47cfee4f942143e14196c392
sha256: 4eed0338c330473e067a6d6bb2d4de02347ede505319a9bfcf8c23de62ccc34b
sha512: e5f8d40f4bc86ac724761c4034dc5f1cabb5239920befb957d6002d629858bbe67233cec8b85f5b0ef02bdcd851cd3d1b888a160fddee5c9cda0d406bcf69962
ssdeep: 768:vqBSUweW50WjZ/hrGdMNmdo6EMEtjXcuVBZyCf/1H5R+RfYmtxj0UDYFiqlk/Gzy:vqtwT/h6umdoVHXEfNein/GFZCeDAyY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189636B5F61B60F32CA5F03B739DD86A6B336826D1F1D895064DC801D2122FECBB672A4
sha3_384: 6b02ce911af73dc8df19f459042683992de5e78d555f4c7aeb1926e99a29fd6a419dd4da1b29456468466fafc03b2684
ep_bytes: 90909060909067e80000000090909058
timestamp: 2027-09-06 18:29:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Backdoor.Hangup.B
FireEyeGeneric.mg.856ce040af517aba
SkyhighBehavesLike.Win32.Generic.kh
McAfeeTrojan-FVOK!856CE040AF51
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Qukart.Win32.2377346
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.af0612
ArcabitGenPack:Backdoor.Hangup.B
BitDefenderThetaAI:Packer.335DE3CA21
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.jvuzra
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
VIPREGenPack:Backdoor.Hangup.B
TrendMicroTROJ_GEN.R03BC0DKF23
Trapminemalicious.high.ml.score
EmsisoftGenPack:Backdoor.Hangup.B (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.ahel
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataGenPack:Backdoor.Hangup.B
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
ALYacGenPack:Backdoor.Hangup.B
MAXmalware (ai score=88)
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DKF23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Spy.Qukart
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment