Backdoor

About “Backdoor:Win32/Berbew!pz” infection

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: AC32FB72BFA361CF0CD7.mlw
path: /opt/CAPEv2/storage/binaries/2b076aece52fc0509d02fbf9959f14f83103fbb8ad4b9abc6909438afd937bbc
crc32: 6B59B1EE
md5: ac32fb72bfa361cf0cd7d015d3ad7f7c
sha1: e5287a4d578ce7a5ff208fa41c25baee0def93b1
sha256: 2b076aece52fc0509d02fbf9959f14f83103fbb8ad4b9abc6909438afd937bbc
sha512: 72eddb5a6c1bc33fa7a17a8b5cd75423eae3c752865f616d529a744678b7848d40394f1c790291f2153b6dfc9077228874d63e92dc441e60db2a1e9a720182bc
ssdeep: 12288:Sc8IUv4s5t6NSN6G5tb0fX5t6NSN6G5tTvz:qvv4Dc6C0ec6gvz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FEA47C4B3FAB6111C257D8756CC76D6195F887D72FB836907CEB8118CBACA0842F5A83
sha3_384: ae6bdb1041651d990e2f310c823c9afef19f5aa4cc9731ca00e2eef557e76cd517833f0b1326dec738d6d64dc0668ca6
ep_bytes: 90906090909090b800104000bbf87e40
timestamp: 2018-02-05 18:29:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanBackdoor.Hangup.B
FireEyeGeneric.mg.ac32fb72bfa361cf
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.gh
McAfeeTrojan-FVOJ!AC32FB72BFA3
MalwarebytesGeneric.Malware.AI.DDS
VIPREBackdoor.Hangup.B
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderBackdoor.Hangup.B
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.C5B833A61E
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-32
KasperskyTrojan-Spy.Win32.Qukart.af
NANO-AntivirusTrojan.Win32.Qukart.iuarbx
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodo-Gen
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
ZillyaTrojan.QukartGen.Win32.1
Trapminemalicious.high.ml.score
EmsisoftBackdoor.Hangup.B (B)
IkarusTrojan.Spy.Qukart
JiangminTrojanSpy.Qukart.ajlg
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitBackdoor.Hangup.B
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataWin32.Trojan.PSE.1A8ERTK
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
ALYacBackdoor.Hangup.B
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DKC23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojanSpy.Qukart!ilrg4T3MCO4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.d578ce
AvastWin32:TrojanX-gen [Trj]

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment