Backdoor

Backdoor:Win32/Berbew!pz (file analysis)

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: B3BEF71D831244A60143.mlw
path: /opt/CAPEv2/storage/binaries/1e358e881d80c0230382cc6a984b038a797eed447798c13e17de82f58cafa072
crc32: AFE3AC58
md5: b3bef71d831244a601430b1d36f94c1f
sha1: c60b73c868a529e9f43f777328aa8517e06b2a79
sha256: 1e358e881d80c0230382cc6a984b038a797eed447798c13e17de82f58cafa072
sha512: 45809ace21f8e6f789b1fa74b63a777b93ede9c774c3a7a8236593b0dc7aa72064ee4f5800fa930731ffd8e86e6fa6235ee69408d8e9830f59d12037cf7012ed
ssdeep: 3072:k6zvFPgU5QJ24ho1mtye3lFDrFDHZtObmOm3AIpwbjshrmP24ho1mtye3lFDrFDt:77VhdsFj5t13LJhrmMsFj5tzOvfFOM6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B7745A031E039F52E86EC1B1A6CD235556A78FDA1F787EC094E4C21B3B5D906A1EC7A3
sha3_384: 8f2b61f3f714f3a3af09f9e1e8044bede27de1a377f04a4b2bf51d54baba338f0bd2f1d8fa3f77aab6b034368a8ba4fa
ep_bytes: 60909090909090b80010400090906a04
timestamp: 2026-04-24 18:29:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.l!c
tehtrisGeneric.Malware
MicroWorld-eScanGenPack:Backdoor.Hangup.B
FireEyeGeneric.mg.b3bef71d831244a6
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeTrojan-FVOJ!B3BEF71D8312
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Backdoor.Hangup.B
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Backdoor.Hangup.B
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.3FE3E09921
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyTrojan-Spy.Win32.Qukart.af
NANO-AntivirusTrojan.Win32.Qukart.ircqjf
ViRobotTrojan.Win.Z.Qukart.355054.DZY
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodo-Gen
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
ZillyaTrojan.QukartGen.Win32.1
TrendMicroTROJ_GEN.R03BC0DJV23
Trapminemalicious.high.ml.score
EmsisoftGenPack:Backdoor.Hangup.B (B)
IkarusTrojan.Spy.Qukart
GDataWin32.Trojan.Kryptik.QV
JiangminTrojanSpy.Qukart.ahbz
GoogleDetected
AviraTR/Spy.Qukart.NB
VaristW32/Qukart.K.gen!Eldorado
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitGenPack:Backdoor.Hangup.B
ZoneAlarmTrojan-Spy.Win32.Qukart.af
MicrosoftBackdoor:Win32/Berbew!pz
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Backdoor.Hangup.B
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DJV23
TencentTrojan-Ransom.Win32.Pornoasset.a
YandexTrojanSpy.Qukart!lBvTqaBIcIw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.868a52
AvastWin32:TrojanX-gen [Trj]

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment