Backdoor

About “Backdoor:Win32/Berbew!pz” infection

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: B50CA7C6F86DBAA7916F.mlw
path: /opt/CAPEv2/storage/binaries/d31acf1b0baadbe84979aaab932e443ad46b590615ad381d245a3e8b6b536ed0
crc32: F763C872
md5: b50ca7c6f86dbaa7916f7bb9871039d4
sha1: 466f6f0fc7888b127126470c45016a6484b5683f
sha256: d31acf1b0baadbe84979aaab932e443ad46b590615ad381d245a3e8b6b536ed0
sha512: bbca7b180c235393d44711dc4d9e39e80b7371aa08209942725106f78c64e2483514e2d95fc9aa596bcca7484ae912f1aeb8becccdc06676ed45edd70af07ff2
ssdeep: 1536:nekoG4tYml2JIu51/MkryP+zj5YMkhohBE8VGh:ekfd5brZzFUAEQGh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F83395FE5881BA2C1C30379FB5ADDAEF619B234073F82535548C06C1376A6493BBB94
sha3_384: 83215eed4e4a923058b5fcccd0c9a07131b037d3c0447fec17813e54a26b88c302beb50fa0b5e6b9dfeb3c21f6d56e15
ep_bytes: 90909090906090b800104000bbd08e40
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Dacic.1.Backdoor.Hangup.A.800BEF28
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.mh
McAfeeTrojan-FVOJ!B50CA7C6F86D
Cylanceunsafe
VIPREGeneric.Dacic.1.Backdoor.Hangup.A.800BEF28
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitGeneric.Dacic.1.Backdoor.Hangup.A.800BEF28
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGeneric.Dacic.1.Backdoor.Hangup.A.800BEF28
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
EmsisoftGeneric.Dacic.1.Backdoor.Hangup.A.800BEF28 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Siggen13.42746
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b50ca7c6f86dbaa7
SophosMal/Padodor-A
IkarusTrojan-Downloader.Win32.Berbew
JiangminTrojan.Generic.dzrgt
VaristW32/S-705d01a1!Eldorado
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=80)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.1VR6SI3
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.61E432B221
ALYacGeneric.Dacic.1.Backdoor.Hangup.A.800BEF28
TACHYONBackdoor/W32.Padodor
VBA32BScope.Backdoor.Berbew
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.fc7888
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment