Backdoor

Should I remove “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 53874B465E402514A341.mlw
path: /opt/CAPEv2/storage/binaries/21bdb04a514c3d5f9291840fc5c099c13eaef6b5a82ab006b995b567ec2f386a
crc32: 8C3D7524
md5: 53874b465e402514a3413b51f6afd77e
sha1: 47a5e0e1c6b96047996140cd9176e04ca9b6fedd
sha256: 21bdb04a514c3d5f9291840fc5c099c13eaef6b5a82ab006b995b567ec2f386a
sha512: fb5ec30f9f69f9eecf7491e62aef44174cff9f276f7010fb150063cfa04c41b5eb6e0c5d4d00455a08b8e9dc5edede57a0dc305f4774fc5ee4c46a2288c09739
ssdeep: 768:kV/yoT6zxiQjHBwl7ccOHGVqxFifde627t/r:kpym68QdwlEHGCFUde
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150247C0925A572B0F27B4DB869B81E245E0DE1A1E081BC23C43E378BADCF510F9B59C2
sha3_384: cb75897a427ccf5e5ac9d0b2cbd5387fd5e21f2f102d6ecceb39c46d2e7a6e462efa91875fee3bc6bc8511cdc846cfa3
ep_bytes: 00000000000000000000000000000000
timestamp: 2036-08-19 07:39:47

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MalwarebytesTrojan.MalPack.PES.Generic
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Proxy.Win32.Convagent.gen
AvastWin32:Qukart-AO [Trj]
SophosGeneric ML PUA (PUA)
TrendMicroTROJ_GEN.R03BC0DAK24
IkarusTrojan.Win32.Cerber
VaristW32/Nymaim.FY.gen!Eldorado
Antiy-AVLGrayWare/Win32.Qukart.a
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmHEUR:Trojan-Proxy.Win32.Convagent.gen
GDataWin32.Trojan.Agent.VW5CYS
GoogleDetected
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DAK24
RisingTrojan.Generic@AI.100 (RDML:TSWotMm3QJzgeyxWVDALVg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.AO!tr
AVGWin32:Qukart-AO [Trj]
Cybereasonmalicious.1c6b96
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment