Backdoor

What is “Backdoor.Berbew.S30943575”?

Malware Removal

The Backdoor.Berbew.S30943575 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Berbew.S30943575 virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor.Berbew.S30943575?


File Info:

name: E9609BB467EC4A986810.mlw
path: /opt/CAPEv2/storage/binaries/ba6f7ff334248b88809883bdc8be24746e56045af21990868f82528581f35fa4
crc32: 920995EE
md5: e9609bb467ec4a9868104effe6f564cf
sha1: 02242a732dd36c65d8944048930805ba1c3da640
sha256: ba6f7ff334248b88809883bdc8be24746e56045af21990868f82528581f35fa4
sha512: a6ef4e2f6ec293db1955de15f6c0c4fe31572880569643e1c48508ce42a5d41a0d4cbe8df87721e322bec9099b2fe5e95aeb4f92ce28fe6df4aaa4396a3e0c31
ssdeep: 6144:8GkVIP0tGDuMEUrQVad7nG3mbDp2o+SsmiMyhtHEyr5psPc1aj8DOvlvuZxriEl/:8fftmuMtrQ07nGWxWSsmiMyh95r5OPGf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157741A6FB3492772CA8203B3360F99C7B72E957923FA8590146CC05D1367E2993BB6D4
sha3_384: e4d61ef473fb39918e506334583cc488a0f4ef74dfabc015a6704df6135dca43f85ca9ceca585307abccabedaa1a6b98
ep_bytes: 609090909090b8001040009090bbd0c7
timestamp: 2012-04-24 03:39:59

Version Info:

0: [No Data]

Backdoor.Berbew.S30943575 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.5
MicroWorld-eScanTrojan.Agent.DQQO
FireEyeGeneric.mg.e9609bb467ec4a98
CAT-QuickHealBackdoor.Berbew.S30943575
ALYacTrojan.Agent.DQQO
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.731255
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.3ECE52881E
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.fgwyna
AvastWin32:BackdoorX-gen [Trj]
TencentTrojan.Win32.Qukart.ya
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPRETrojan.Agent.DQQO
Trapminemalicious.moderate.ml.score
SophosTroj/Padodor-M
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.esac
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
ArcabitTrojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.Agent.DQQO
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.32dd36
DeepInstinctMALICIOUS

How to remove Backdoor.Berbew.S30943575?

Backdoor.Berbew.S30943575 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment