Backdoor

How to remove “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: C863CBFB59CFC124E358.mlw
path: /opt/CAPEv2/storage/binaries/413ff82a7741db50a9c567875505b7f1723d056527437e87dbf97f4f5cbed43f
crc32: 79722D25
md5: c863cbfb59cfc124e358bf33251ba841
sha1: c122a255ab3edf1898d89a3b7fb6d88c97953a66
sha256: 413ff82a7741db50a9c567875505b7f1723d056527437e87dbf97f4f5cbed43f
sha512: 793727ef50254dc63f2089918a99fff11b4e8a6227cb47498bf7ba0c4b6d631b3c02de6281a7d471d7c1ad09ce79cc6cdbc2a70e1afb234fcde1358c846424d2
ssdeep: 1536:FSRYCAPyA6n7/JTizUwlhF7RUtjkk5YMkhohBE8VGh:FqAPr6FMO1kwUAEQGh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC837C6A725A2772F1E38278364E48E1F719823E17A6CDD45808C12F11E7E65D23FBC6
sha3_384: a4c612cf00bee6d8967da6fd9fff19aacc2190b35716bc1100b67de9f674597a65bd6925b0ed53465b9cc9676449bf11
ep_bytes: 909067e8000000009090905890909005
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.h!c
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
FireEyeGeneric.mg.c863cbfb59cfc124
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.mh
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
Cylanceunsafe
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
BaiduWin32.Trojan-Spy.Quart.a
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyTrojan-Proxy.Win32.Qukart.gen
AlibabaBackdoor:Win32/Berbew.36d
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Siggen13.42746
TrendMicroTROJ_GEN.R002C0DK723
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanProxy.Qukart.hsfv
VaristW32/S-705d01a1!Eldorado
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=85)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.1VR6SI3
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXVP-YB!C863CBFB59CF
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Berbew
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DK723
TencentTrojan-Ransom.Win32.Pornoasset.a
IkarusTrojan-Spy.Win32.Qukart
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
BitDefenderThetaAI:Packer.ECBC91C221
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.5ab3ed
AvastWin32:TrojanX-gen [Trj]

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment