Backdoor

Backdoor:Win32/Berbew!pz (file analysis)

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: E44B3035D8936216890F.mlw
path: /opt/CAPEv2/storage/binaries/3369d4efdd253636d8b48b03405f1e49be493a863eb5606b8c962d84c95dbd32
crc32: D0949FF0
md5: e44b3035d8936216890fbbbae511df4b
sha1: 43b7323f7579530c43a58284ef9f8fc9a5552f26
sha256: 3369d4efdd253636d8b48b03405f1e49be493a863eb5606b8c962d84c95dbd32
sha512: 039d9633f22b2e9ec6a825b8e6c5314cc79f606e4ef31eddeb0aab8b255abe3dcc01274cff8f573b7afcb1f98dae500db5edf630b0322acc83a71ed82097e1f7
ssdeep: 1536:RDrU6D6fqqc0KW71irSr2Z280os8M5YMkhohBE8VGh:RPUJqPO7MrGyO1UAEQGh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC834A1BB24506A2D3C20EF171CA5ED6FA29C93B236688B145B5C41C1D479FBEF7A381
sha3_384: 8a971d504bd01a32b23adc4e59e038d84fa520cceea57104f74e8b26b59202ea3e8471f3230ffe81d4b241005d41dc54
ep_bytes: 60909090909067e80000000090909090
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen13.42746
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
FireEyeGeneric.mg.e44b3035d8936216
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.mh
McAfeeTrojan-FVOK!E44B3035D893
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.f75795
BitDefenderThetaAI:Packer.61E432B221
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-36
KasperskyTrojan-Proxy.Win32.Qukart.gen
AlibabaBackdoor:Win32/Berbew.36d
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodo-Gen
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
BaiduWin32.Trojan-Spy.Quart.a
ZillyaTrojan.Qukart.Win32.2322312
TrendMicroTROJ_GEN.R002C0DJ323
Trapminemalicious.high.ml.score
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanProxy.Qukart.dvkw
VaristW32/S-705d01a1!Eldorado
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.1VR6SI3
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJ323
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan-Spy.Win32.Qukart
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment