Backdoor

About “Backdoor:Win32/Berbew!pz” infection

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: FC86DB5FD6EF0B9DF0DB.mlw
path: /opt/CAPEv2/storage/binaries/bed6a382b8b95e5969714d23b5dbe8de1a133332065cb7b77aeed25f8b4ff8ab
crc32: A37CD3A2
md5: fc86db5fd6ef0b9df0db7139c8d68086
sha1: ccecdfa2454bd44b9ff2ddfbf11d7918e7606d47
sha256: bed6a382b8b95e5969714d23b5dbe8de1a133332065cb7b77aeed25f8b4ff8ab
sha512: 0276597c243500e1e815fc02393a7fd0fae776ace1d3b5ff85ccd75632ead4833b514e01897586e1c9a417cf5f6a3a785dcabff0b8d0abb2ca1c4199f22f1a5d
ssdeep: 1536:DJGzktguqCDi6C/O/OSbdKC25YMkhohBE8VGh:NGz0/DICCUAEQGh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9834BDB615C0BA2C79303792B8E7CD7B22D567D1BE6DD902088821C324691CBD7EADC
sha3_384: a2b02bce0c0343fea23cbcc20c824a48115b8ec72af4b7d3094faad7847b847f1d1fa82326e695cd227fe65894f2bfa8
ep_bytes: 90b8001040009090bbd08e4000b9885a
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Berbew.h!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.f8X@aaHqO5d
ClamAVWin.Packed.Razy-10010080-0
FireEyeGeneric.mg.fc86db5fd6ef0b9d
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.mh
McAfeeGenericRXVP-YB!FC86DB5FD6EF
Cylanceunsafe
ZillyaTrojan.QukartGen.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.2454bd
BaiduWin32.Trojan-Spy.Quart.a
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGen:Trojan.ShellObject.f8X@aaHqO5d
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Proxy.Win32.Qukart.ho
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.f8X@aaHqO5d (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Siggen13.42746
VIPREGen:Trojan.ShellObject.f8X@aaHqO5d
TrendMicroTROJ_GEN.R002C0CLO23
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Berbew
GDataWin32.Trojan.PSE.1VR6SI3
JiangminTrojanProxy.Qukart.hvmo
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.ShellObject.ED50C4
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
MicrosoftBackdoor:Win32/Berbew!pz
VaristW32/S-705d01a1!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.8C79284021
ALYacGen:Trojan.ShellObject.f8X@aaHqO5d
MAXmalware (ai score=82)
VBA32BScope.Backdoor.Berbew
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CLO23
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment