Categories: Backdoor

About “Backdoor:Win32/Berbew!pz” infection

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: A8F17FBEC8875965E997.mlwpath: /opt/CAPEv2/storage/binaries/a205422be3210686fd89dea01efcbd4d7f6fd3cef20913e9a9b98af702242d42crc32: 2760A479md5: a8f17fbec8875965e997c11238102572sha1: 76a64aa7a07d959d4180abe91e30cc6ff6e3fb66sha256: a205422be3210686fd89dea01efcbd4d7f6fd3cef20913e9a9b98af702242d42sha512: 2524291aad8cc7c303f338afcc941e709e9a5eb527453355dfd533f699e2a38b909cd216d4aae7e5bc938ede3ce5a7dd9aae967809314cbd320416ba3b292771ssdeep: 1536:R5VDG9Dehny66p4QFQjILQ9FKGXllUDtM60TD4ruhiZlrQIFiglF9xZ95whDFTa:7VDGcpH6pdMKG7UDd0pCrQIFdFtLwzTatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C5D34A6B72473772C58302B3260E59C7FF2B76B523EA8AD35719B01C1212AE8537B784sha3_384: 5884e3d82c98b85fc79f3d5f2c223a8690d96056f005cc4c9fb0fa3f6080fc1c8ff3fe7f7ebee633097462f67df58435ep_bytes: 90909090609090b800104000bbf87e40timestamp: 2031-10-15 18:29:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb BackDoor.HangUp.43832
MicroWorld-eScan Backdoor.Hangup.B
Skyhigh BehavesLike.Win32.Generic.cm
ALYac Backdoor.Hangup.B
Malwarebytes Generic.Malware.AI.DDS
VIPRE Backdoor.Hangup.B
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
BitDefender Backdoor.Hangup.B
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.3E5D7A3421
VirIT Worm.Win32.Berbew.G
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Spy.Qukart
APEX Malicious
ClamAV Win.Trojan.Crypted-29
Kaspersky Trojan-Spy.Win32.Qukart.af
NANO-Antivirus Trojan.Win32.Qukart.ixiuly
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Sophos Troj/Padodo-Gen
F-Secure Trojan.TR/Spy.Qukart.NB
Baidu Win32.Trojan-Spy.Quart.a
Trapmine malicious.high.ml.score
FireEye Generic.mg.a8f17fbec8875965
Emsisoft Backdoor.Hangup.B (B)
Ikarus Trojan.Spy.Qukart
MAX malware (ai score=86)
Jiangmin TrojanSpy.Qukart.ahbk
Google Detected
Avira TR/Spy.Qukart.NB
Varist W32/Qukart.K.gen!Eldorado
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Berbew!pz
Arcabit Backdoor.Hangup.B
ZoneAlarm Trojan-Spy.Win32.Qukart.af
GData Win32.Trojan.PSE.15MS2TX
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
McAfee Trojan-FVOJ!A8F17FBEC887
TACHYON Backdoor/W32.Padodor
DeepInstinct MALICIOUS
VBA32 BScope.Backdoor.Berbew
Cylance unsafe
Panda Trj/Genetic.gen
Tencent Trojan-Ransom.Win32.Pornoasset.a
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.BJQV!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.7a07d9
Avast Win32:TrojanX-gen [Trj]

How to remove Backdoor:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago