Backdoor

Backdoor:Win32/Berbew!pz (file analysis)

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 056FFB45F59480489797.mlw
path: /opt/CAPEv2/storage/binaries/9d957fde084c2881a6463b68b0ff21b8f220d9702ad09a88c5f9c109ce2b5be2
crc32: 037DF283
md5: 056ffb45f594804897970769dd9da91a
sha1: 967721f2ae3b0e679476d1bdc8cc8889b44d74d2
sha256: 9d957fde084c2881a6463b68b0ff21b8f220d9702ad09a88c5f9c109ce2b5be2
sha512: 83cff4b854ff1b7cf8eb3dcbd2088ef6102a001fa3c1b4e0f2d262a0656b1d4a9650180babb953f7a8db47dc5441536c2e9ad58096556f365fad4b9b3f737c74
ssdeep: 1536:j5OdVbBsGv2jK2ptn2rE10jMG8GzvjTG8JVe8EkGHhsN85YMkhohBE8VGh:Qls82m2ptn0Y0IGjzb68JVJLYuyUAEQW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8837C5AA21A37FCF28F03B1271A35D5B22D65791379E7F124A4C42D1203E7DA37AB80
sha3_384: b5df583a739651fe542f671f5677e254e33408e23fcb46ba240e9194cd69061bef8e4447708015c6ee38a60926fe9415
ep_bytes: 90b800104000906a04909090905f9090
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Berbew.h!c
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
ClamAVWin.Trojan.Obfus-38
FireEyeGeneric.mg.056ffb45f5948048
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.mh
McAfeeGenericRXVP-YB!056FFB45F594
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
BitDefenderThetaAI:Packer.8C79284021
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340 (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Siggen13.42746
VIPREGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Berbew
JiangminTrojanProxy.Qukart.hvmo
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.1VR6SI3
VaristW32/S-705d01a1!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Generic.Dacic.1.Backdoor.Hangup.A.0E63B340
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.2ae3b0
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment