Categories: Backdoor

About “Backdoor:Win32/Berbew!pz” infection

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 2E5777236B435ACDAA18.mlwpath: /opt/CAPEv2/storage/binaries/edfbeb8bf6e4fb5afdb134573d2d318dcfbe5141ea825c18e81ed5033bdfba57crc32: 8F0FCD85md5: 2e5777236b435acdaa1889214f9510f3sha1: 238de52f2e22a169933cc70bb00c678c1ce604easha256: edfbeb8bf6e4fb5afdb134573d2d318dcfbe5141ea825c18e81ed5033bdfba57sha512: b0dcdb02c4387c74ecda8a46308732337d6ac911b734ff5498b3089f005d2a10685cd2ac421649d1e6fc0d72d5313c9192bbec32b568234ecb6e92be44e2ca52ssdeep: 3072:N9XV1B+3RIuYUvIMDrFDHZtOgxBOXXwwfBoD6N3h8N5G2qVUDrFDHZtOgtSU:NjyX4s5tTDUZNSN58VU5tTtftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T160248C5B5FBB2251C057C0B59F4721619AE887EB3F5B36535CFB80D8C72CA1842BA983sha3_384: 147fd6c565fd616649d00ef7bdd916bd04ad8f12b6277c8c7b41794df01f21cc5f666c290d823cf616aea2f1964c5995ep_bytes: 90609090909067e80000000090905890timestamp: 2018-02-05 18:29:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Qukart.l!c
tehtris Generic.Malware
MicroWorld-eScan GenPack:Backdoor.Hangup.B
ClamAV Win.Trojan.Crypted-30
FireEye Generic.mg.2e5777236b435acd
CAT-QuickHeal Worm.Dorkbot.A
Skyhigh BehavesLike.Win32.Backdoor.dc
McAfee Trojan-FVOK!2E5777236B43
Cylance unsafe
Zillya Trojan.QukartGen.Win32.2
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba TrojanSpy:Win32/Qukart.4e7636c6
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.493E2EB61E
VirIT Worm.Win32.Berbew.G
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Spy.Qukart
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.Win32.Qukart.af
BitDefender GenPack:Backdoor.Hangup.B
NANO-Antivirus Trojan.Win32.Qukart.itpnqx
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Pornoasset.a
TACHYON Backdoor/W32.Padodor
Emsisoft GenPack:Backdoor.Hangup.B (B)
Baidu Win32.Trojan-Spy.Quart.a
F-Secure Trojan.TR/Spy.Qukart.NB
DrWeb BackDoor.HangUp.43832
VIPRE GenPack:Backdoor.Hangup.B
TrendMicro TROJ_GEN.R002C0DLS23
Trapmine malicious.high.ml.score
Sophos Mal/Padodor-A
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1A8ERTK
Jiangmin TrojanSpy.Qukart.rr
Google Detected
Avira TR/Spy.Qukart.NB
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Arcabit GenPack:Backdoor.Hangup.B
ZoneAlarm Trojan-Spy.Win32.Qukart.af
Microsoft Backdoor:Win32/Berbew!pz
Varist W32/Qukart.K.gen!Eldorado
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
ALYac GenPack:Backdoor.Hangup.B
MAX malware (ai score=89)
VBA32 BScope.Backdoor.Berbew
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DLS23
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Yandex TrojanSpy.Qukart!ilrg4T3MCO4
Ikarus Trojan.Spy.Qukart
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.A!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.f2e22a
DeepInstinct MALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago