Categories: Backdoor

Backdoor:Win32/Berbew!pz (file analysis)

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary compilation timestomping detected
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 0815AF65DAC677600CAA.mlwpath: /opt/CAPEv2/storage/binaries/d94734cc3775de1f8585e8a3681396d60e3a34f6ccb1c34d1ee38f48033e4209crc32: A890A6E0md5: 0815af65dac677600caab368bf2213a3sha1: 3d24c7636809aa0dd61c41f76326a8f36b898948sha256: d94734cc3775de1f8585e8a3681396d60e3a34f6ccb1c34d1ee38f48033e4209sha512: dfb888c3e11a29bfab1b14ac9afcddf53a423066d3eac81125665b25dac0dd26839fadab84a631376ab229aa0f89efdcc855bfe4560a886a1dc2809246b15c9fssdeep: 6144:db9PnwhdsFj5t13LJhrmMsFj5tzOvfFOM:X4hds15tFrls15tz4FTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1087417432E4B9F52E46AC1B174CF2355D9974FDA2F987D6088E4803BB71DA08816CFA7sha3_384: b9abeecf90aad80bf5f1aaa698a2137ab95b2122e0fbe8ce6ca7eff48ba1e766729265b70d3f73b94476538b1f1269e2ep_bytes: 9090909090b800104000bbf87e400090timestamp: 2026-04-24 18:29:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Qukart.l!c
Elastic malicious (high confidence)
MicroWorld-eScan GenPack:Backdoor.Hangup.B
FireEye Generic.mg.0815af65dac67760
CAT-QuickHeal Worm.Dorkbot.A
Skyhigh BehavesLike.Win32.Backdoor.fc
McAfee GenericRXVP-YB!0815AF65DAC6
Cylance unsafe
VIPRE GenPack:Backdoor.Hangup.B
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba TrojanSpy:Win32/Qukart.3d70b3df
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan-Spy.Quart.a
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Spy.Qukart
APEX Malicious
ClamAV Win.Trojan.Crypted-28
Kaspersky Trojan-Spy.Win32.Qukart.af
BitDefender GenPack:Backdoor.Hangup.B
NANO-Antivirus Trojan.Win32.Qukart.jvpizh
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Pornoasset.a
TACHYON Backdoor/W32.Padodor
Sophos Mal/Padodor-A
F-Secure Trojan.TR/Spy.Qukart.NB
DrWeb BackDoor.HangUp.43832
Zillya Trojan.QukartGen.Win32.2
TrendMicro TROJ_GEN.R002C0DAI24
Trapmine malicious.high.ml.score
Emsisoft GenPack:Backdoor.Hangup.B (B)
Ikarus Trojan.Spy.Qukart
Jiangmin TrojanSpy.Qukart.akyj
Google Detected
Avira TR/Spy.Qukart.NB
Varist W32/Qukart.K.gen!Eldorado
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Berbew!pz
Arcabit GenPack:Backdoor.Hangup.B
ZoneAlarm Trojan-Spy.Win32.Qukart.af
GData Win32.Trojan.Kryptik.QV
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
BitDefenderTheta AI:Packer.EB0C88DE21
ALYac GenPack:Backdoor.Hangup.B
MAX malware (ai score=83)
VBA32 BScope.Backdoor.Berbew
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DAI24
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Yandex TrojanSpy.Qukart!lBvTqaBIcIw
SentinelOne Static AI – Malicious PE
MaxSecure Proxy.Qukart.gen
Fortinet W32/GenKryptik.FBNK!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.36809a
DeepInstinct MALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago