Backdoor

About “Backdoor:Win32/Berbew!pz” infection

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: F23C3A6E66D877BF24A2.mlw
path: /opt/CAPEv2/storage/binaries/f980c27f8d3450bb347a2eacd785d31164eb112e8d29a2ed9977349aadb3cbdb
crc32: 7750C8A5
md5: f23c3a6e66d877bf24a2c5779f92d827
sha1: 723052ea1b2179b28232d0a4b7af148e0cb1cfbe
sha256: f980c27f8d3450bb347a2eacd785d31164eb112e8d29a2ed9977349aadb3cbdb
sha512: 5621f53c90dc50e4691fa449b12f75da248e37d8b559e15bdc767d9142f4aadf78f363405369e0567dc412218f89a6771f0ffb42c47d85b9f08293f2b50cba20
ssdeep: 1536:VDJYSHRETLFX+AZOnw9NrMejjzpijvDVCzaFh5YMkhohBE8VGh:V6SHREXZOnsNrZ+hKaZUAEQGh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F837B7B62813BA2DD9383FF297B5896B22D8B29C395D2953488C17D1203E74D2F7390
sha3_384: a0f34e044283268332506c45c5bfe762e4d4eecc9b10bab408a92f80a2659e420740c7ee048a32289985e8d4022d1390
ep_bytes: 9067e80000000090909090905890056a
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Berbew.h!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.f8X@aaHqO5d
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.mh
McAfeeGenericRXVP-YB!F23C3A6E66D8
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Qukart.Win32.3143683
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitTrojan.ShellObject.ED50C4
BaiduWin32.Trojan-Spy.Quart.a
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGen:Trojan.ShellObject.f8X@aaHqO5d
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Siggen13.42746
VIPREGen:Trojan.ShellObject.f8X@aaHqO5d
TrendMicroTROJ_GEN.R03BC0DL423
EmsisoftGen:Trojan.ShellObject.f8X@aaHqO5d (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanProxy.Qukart.hvmo
VaristW32/S-705d01a1!Eldorado
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
KingsoftWin32.Troj.Undef.a
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.1VR6SI3
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.8C79284021
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DL423
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
IkarusTrojan-Downloader.Win32.Berbew
FortinetW32/GenKryptik.EZNP!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.a1b217
AvastWin32:TrojanX-gen [Trj]

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment