Categories: Backdoor

Backdoor:Win32/Berbew!pz malicious file

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 3EF5052E36B0A578D01A.mlwpath: /opt/CAPEv2/storage/binaries/18c9d3c089dead8c63f6d63c2f222fb8da2a13ffce06a29d81f50da2b7cbafcecrc32: CF1AF7D5md5: 3ef5052e36b0a578d01a974b2cbca60dsha1: b0c064b514bbcab749489fb13a2549b055bdce8csha256: 18c9d3c089dead8c63f6d63c2f222fb8da2a13ffce06a29d81f50da2b7cbafcesha512: 628820b4c53022902bb4aaf3c8c7d9d929d63a585019d62061ee00c174768bd011d500539d9851e8402811031a5c4fc8abb42e8fbe6aebc79168732cc0da24c6ssdeep: 3072:Fn+FjHgA9scAZUAEQGBcHN0OlaxP3DZyN/+oeRpxPdZFibDyxn:QZAyAHj05xP3DZyN1eRppzcexntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13EE3196BB78907B3D58203B2270A99F5F72D94782369C5A81858C01F1367E78B37B7B4sha3_384: e884af4a9d5babe00633297cbbe9a3f60d97ee46d3ca89456debf6b988abced731cb557bf0b6939660a9d7b426779b4aep_bytes: 90909090609067e80000000090909090timestamp: 1972-09-27 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Qukart.h!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen13.42746
MicroWorld-eScan GenPack:Generic.Dacic.1.Backdoor.Hangup.A.583B3F1E
FireEye Generic.mg.3ef5052e36b0a578
CAT-QuickHeal Backdoor.Berbew.A6.MUE
Skyhigh BehavesLike.Win32.Generic.cm
ALYac GenPack:Generic.Dacic.1.Backdoor.Hangup.A.583B3F1E
Cylance unsafe
VIPRE GenPack:Generic.Dacic.1.Backdoor.Hangup.A.583B3F1E
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
BitDefender GenPack:Generic.Dacic.1.Backdoor.Hangup.A.583B3F1E
K7GW Trojan ( 005780dd1 )
Cybereason malicious.514bbc
BitDefenderTheta AI:Packer.A3320B7E21
VirIT Worm.Win32.Berbew.G
Symantec Backdoor.Berbew.F
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Spy.Qukart
APEX Malicious
ClamAV Win.Trojan.Crypted-29
Kaspersky Trojan-Proxy.Win32.Qukart.gen
Alibaba Backdoor:Win32/Berbew.36d
NANO-Antivirus Trojan.Win32.Qukart.fokxzm
ViRobot Trojan.Win.Z.Qukart.157015.AWYL
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Emsisoft GenPack:Generic.Dacic.1.Backdoor.Hangup.A.583B3F1E (B)
F-Secure Trojan.TR/Dropper.Gen
Baidu Win32.Trojan-Spy.Quart.a
TrendMicro TROJ_GEN.R002C0DK723
Trapmine malicious.high.ml.score
Sophos Troj/Padodo-Gen
Ikarus Trojan-Spy.Win32.Qukart
MAX malware (ai score=82)
GData Win32.Trojan.PSE.6Y1WGK
Jiangmin TrojanProxy.Qukart.dvyc
Google Detected
Avira TR/Dropper.Gen
Varist W32/S-7ac9acda!Eldorado
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Arcabit GenPack:Generic.Dacic.1.Backdoor.Hangup.A.583B3F1E
ZoneAlarm Trojan-Proxy.Win32.Qukart.gen
Microsoft Backdoor:Win32/Berbew!pz
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
McAfee Trojan-FVOK!3EF5052E36B0
TACHYON Backdoor/W32.Padodor
DeepInstinct MALICIOUS
VBA32 BScope.Backdoor.Berbew
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DK723
Tencent Trojan-Ransom.Win32.Pornoasset.a
SentinelOne Static AI – Malicious PE
Fortinet W32/Qukart.A!tr
AVG Win32:TrojanX-gen [Trj]
Avast Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago