Backdoor

What is “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: F1A8D2F60FA32B3FDB5D.mlw
path: /opt/CAPEv2/storage/binaries/3104fa25cf809db9c6966c1ea8ab82e04025cec0faafcc6bef5de47cad945d21
crc32: A9484E83
md5: f1a8d2f60fa32b3fdb5d3006ef045696
sha1: b32face7581561e3f4f34fd8b9e8bf001980adc2
sha256: 3104fa25cf809db9c6966c1ea8ab82e04025cec0faafcc6bef5de47cad945d21
sha512: 600b6e340e2c4d0c211db8d70e53041db7fc294a25b779c1dfd87c680476916395a8926b55c308ab535c1070c9aa174e54c9e7a789593a363c9e7dfbdde19d7e
ssdeep: 3072:Ej8gGBx3w7b9Lywl5n39bSR0sgNa6KL5qrxdbMqlWGRdA6sQO56TQYNH7TVdVTut:E8gkx3exLnl539bSR0xZKL2bWGRdA6sZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9048D4E742C0FA0D45A0231F17F4BB6EFC607E911F7D9763435DA8602A761B84AA6B3
sha3_384: 398ddc5fc0cb9fa86adea839d186666c97e63ac8232136a3fc1c94d2d978d1a9a25df385e44415d1bc5aa9d2c9f62d26
ep_bytes: 90909090906067e80000000090905890
timestamp: 2014-05-31 22:06:51

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.h!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.TP.l8Z@buajxvk
ClamAVWin.Trojan.Crypted-31
FireEyeGeneric.mg.f1a8d2f60fa32b3f
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Backdoor.cc
ALYacGen:Trojan.Heur.TP.l8Z@buajxvk
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Berbew.36d
K7GWProxy-Program ( 003b8b111 )
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderThetaAI:Packer.55A2EF1F1E
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EZNP
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderGen:Trojan.Heur.TP.l8Z@buajxvk
NANO-AntivirusTrojan.Win32.Qukart.jvkxcp
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.Heur.TP.l8Z@buajxvk (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREGen:Trojan.Heur.TP.l8Z@buajxvk
TrendMicroTROJ_GEN.R002C0DA324
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGRP
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11RRK8R
JiangminTrojanProxy.Qukart.dqrr
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
ArcabitTrojan.Heur.TP.E684FF
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
MicrosoftBackdoor:Win32/Berbew!pz
VaristW32/Agent.HJI.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXVP-YB!F1A8D2F60FA3
MAXmalware (ai score=84)
VBA32Malware-Cryptor.Hlux.2
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DA324
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.PR.Qukart!7x4N/APncCU
IkarusTrojan.Crypt
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.758156
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment