Backdoor

Backdoor:Win32/Berbew!pz removal instruction

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 0A79C79AB2F3276E4D86.mlw
path: /opt/CAPEv2/storage/binaries/661cebd807db8ed75b1a2c3aaad353c20d21ec829ef8139fecc9d86ecb88d578
crc32: ACB7D549
md5: 0a79c79ab2f3276e4d86d5858062f9b7
sha1: 9b49623eb45cb2959eba1d5f6a5ac9af6382e2ed
sha256: 661cebd807db8ed75b1a2c3aaad353c20d21ec829ef8139fecc9d86ecb88d578
sha512: 739ed7980175671fd9241462e83e67bd9d4f147cc026cc1eb9408b21cbadac62d87fde1f89ffb2bdab0f511a8dbf76b0a4a5c474a425251f4cbca591e98478af
ssdeep: 1536:kW3EAiGdjF/SsmgYToHRw5YMkhohBE8VGh:lK45mgYToHRcUAEQGh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B835A6FF2592B62CB8323B737CA86D6F718C63C2375B5502489802E2167D5D873B798
sha3_384: 4f5685421d8d5bbb139993834ce4606453e9bcaa6c1d17736632fb91bdcce6a43cf3124ef7b138e4b515a01eff270094
ep_bytes: 9067e80000000090909090905890056a
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Berbew.h!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.f8X@aaHqO5d
FireEyeGeneric.mg.0a79c79ab2f3276e
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.mh
ALYacGen:Trojan.ShellObject.f8X@aaHqO5d
Cylanceunsafe
ZillyaTrojan.QukartGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.eb45cb
ArcabitTrojan.ShellObject.ED50C4
BitDefenderThetaAI:Packer.8C79284021
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGen:Trojan.ShellObject.f8X@aaHqO5d
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.f8X@aaHqO5d (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Siggen13.42746
VIPREGen:Trojan.ShellObject.f8X@aaHqO5d
TrendMicroTROJ_GEN.R03BC0DLN23
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Berbew
JiangminTrojanProxy.Qukart.hvmo
VaristW32/S-705d01a1!Eldorado
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.1VR6SI3
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXVP-YB!0A79C79AB2F3
MAXmalware (ai score=84)
VBA32BScope.Backdoor.Berbew
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLN23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.EZNP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment