Backdoor

Backdoor:Win32/Berbew!pz (file analysis)

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: C0F7F139C9AA7BD23893.mlw
path: /opt/CAPEv2/storage/binaries/c98004f04f054d64b9747f2dbb82460e8f9d1260b555d9fa649eeff7a24c8ce5
crc32: A0F8A90A
md5: c0f7f139c9aa7bd238936d2f7e3df31e
sha1: 9a6235599c6a5abc55c113b408974aaf929be955
sha256: c98004f04f054d64b9747f2dbb82460e8f9d1260b555d9fa649eeff7a24c8ce5
sha512: 3f03f205097e8d66cc1ae33778d7685dfceefda52983ec95c709689507fe7126327ea2c3cdcc0ea1389846da272de1c2823fc6577bd5ac2c7163ab2484e067a7
ssdeep: 1536:sWgqFRQ+iA6zxdmvOGrpUf3LkVQjILQ9FKGXllUDtM60TD4ruhiZlrQIFiglF9xu:skbdJwdwbri3o8KG7UDd0pCrQIFdFtLQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BD3085FB3470762F29302B2664BC9C672278C7A376989D364A8805D13E6EDC477B38D
sha3_384: dc432f1db0a5d1287a367ca0f3e84901586aa69e5b339a8a74ac9427cdb7775070d31e7e69c452ecae81dfbff36e0cc4
ep_bytes: 909090906090b800104000906a049090
timestamp: 2031-10-15 18:29:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Backdoor.Hangup.B
FireEyeGeneric.mg.c0f7f139c9aa7bd2
SkyhighBehavesLike.Win32.Generic.cm
McAfeeTrojan-FVOJ!C0F7F139C9AA
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Qukart.Win32.1974011
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.99c6a5
ArcabitGenPack:Backdoor.Hangup.B
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.jyeipf
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
VIPREGenPack:Backdoor.Hangup.B
Trapminemalicious.high.ml.score
EmsisoftGenPack:Backdoor.Hangup.B (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.ahbg
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataWin32.Trojan.PSE.15MS2TX
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Backdoor.Hangup.B
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan.Spy.Qukart
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.3E5D7A3421
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment