Backdoor

What is “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 696FFD2501F53215EE46.mlw
path: /opt/CAPEv2/storage/binaries/7107081e16c83f21de6f3e49636930b4502f0460d24c4296f837e3542cba20d1
crc32: 2DF5B88B
md5: 696ffd2501f53215ee464dc7e26b18dd
sha1: 3e94aa66061ab4ab9832ab69638de0bd6c09d076
sha256: 7107081e16c83f21de6f3e49636930b4502f0460d24c4296f837e3542cba20d1
sha512: 345bdd0baeea9efbcdb4f734ffae6ae9ff44d05e7dae487db5ddc37b585adb868092a4bb0860baedbf761a7b8382467bc2281f884099fe02042d268b9c72e2f8
ssdeep: 1536:VnOC9lY5ymk0A2b790IJJdGW5YMkhohBE8VGh:VRYYP0/EiUAEQGh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F835B2FB314CB73CBB30332168E58D7B62784740B99C692D86A85AD7307D7A3676780
sha3_384: 43b59069fb7def2f75a76c584efcd7bfdce83d340154fb53cd2db5cd59ad66358df150bd306f8f8bab5be6334df7ba3d
ep_bytes: 9090b8001040006a0490909090909090
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.f8X@aaHqO5d
FireEyeGeneric.mg.696ffd2501f53215
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.mh
McAfeeGenericRXVP-YB!696FFD2501F5
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.ShellObject.ED50C4
BitDefenderThetaAI:Packer.8C79284021
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGen:Trojan.ShellObject.f8X@aaHqO5d
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SophosMal/Generic-S
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Siggen13.42746
VIPREGen:Trojan.ShellObject.f8X@aaHqO5d
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.f8X@aaHqO5d (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanProxy.Qukart.hvmo
VaristW32/S-705d01a1!Eldorado
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=82)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.1VR6SI3
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGen:Trojan.ShellObject.f8X@aaHqO5d
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Pornoasset.a
IkarusTrojan-Downloader.Win32.Berbew
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.6061ab
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment