Backdoor

Backdoor:Win32/Berbew!pz (file analysis)

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 193846F50E867806D200.mlw
path: /opt/CAPEv2/storage/binaries/b1ea4194762f00b9b8873459c92a3aa046fcde7b5c6f07c61544221a73b74545
crc32: FE1B5CAE
md5: 193846f50e867806d2008ce065d2f28a
sha1: 3507088792a59e126669fb27e710741f66b3a6a8
sha256: b1ea4194762f00b9b8873459c92a3aa046fcde7b5c6f07c61544221a73b74545
sha512: c64ae9b36756e3cd7d6c8999c6d2e1b5ec43fb8cc31f8fd8421a0ad3392d810dcd7f54b59dc6015bb949ef4d4ad5346ef6e8715db0898d45e86e791807c65be7
ssdeep: 12288:FYspRrqXtI8SBFRijH4s5t6NSN6G5tb0fX5t6NSN6G5tTvz:JpRrqXtI8SBFRij4Dc6C0ec6gvz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131A48D5B1FAB6191C253CC756D436D6155F887FB1FB836587CEBA008CBACA0842F5A83
sha3_384: 4adc1c8583b15dd22af05efa4b227a3219bc6c8defddb15349325b9eb9d7105d45c090dce5fee53e57624c38c931f3f2
ep_bytes: 60909090909090b8001040006a049090
timestamp: 2018-02-05 18:29:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Backdoor.Hangup.B
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.gh
McAfeeTrojan-FVOJ!193846F50E86
Cylanceunsafe
VIPREGenPack:Backdoor.Hangup.B
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.kgwmzt
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
EmsisoftGenPack:Backdoor.Hangup.B (B)
GoogleDetected
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
ZillyaTrojan.QukartGen.Win32.2
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.193846f50e867806
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.ajlg
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
MAXmalware (ai score=84)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitGenPack:Backdoor.Hangup.B
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataWin32.Trojan.PSE.1A8ERTK
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.C5B833A61E
ALYacGenPack:Backdoor.Hangup.B
TACHYONBackdoor/W32.Padodor
VBA32BScope.Backdoor.Berbew
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojanSpy.Qukart!ilrg4T3MCO4
IkarusTrojan.Spy.Qukart
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.50e867
DeepInstinctMALICIOUS
alibabacloudBackdoor:Multi/Viking.N

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment