Backdoor

Backdoor:Win32/Berbew!pz removal instruction

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 3A02CA5E78FC2399E6EA.mlw
path: /opt/CAPEv2/storage/binaries/3d262ecdfeb86e541996a643b7f19c99bc736afcd4633ebbbec326b7971d8a46
crc32: C4BC7EE7
md5: 3a02ca5e78fc2399e6eafbf52232fdeb
sha1: 960fddee7a719831686d3c5ae3298cccfa2dda58
sha256: 3d262ecdfeb86e541996a643b7f19c99bc736afcd4633ebbbec326b7971d8a46
sha512: c0930ebaa7cb48e7590e9c94e6a14f938570899737f0827056ae31b1bb3c2971cf7b2a8859502c5a64e601c3300f6d52e90f9c816359f1a451997f0f4e684db9
ssdeep: 3072:DTdzpuMj/wJd9e6fZ6/FReAY7DxSvITW/cbFGS92TlTTtttSneicdq:vDu4/wb86hNAkhCw92TlTTttt5D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183048CDB20415FA2EDD502BE800D8FA9A3BCD0FE1352ADAD2179C11DC356902D6BE5B7
sha3_384: f096eb610d85c9ae342ffb0a85479202a5e168570ae387ea4bca5c87521ffa9803f908c6ce3a81b6d6b90df5eb789a95
ep_bytes: 90609090909067e80000000090909090
timestamp: 2019-02-27 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeeTrojan-FVOK!3A02CA5E78FC
MalwarebytesMalware.AI.4243964955
VIPREGenPack:Trojan.Agent.DQQO
SangforTrojan.Win32.Save.a
K7AntiVirusProxy-Program ( 003b8b111 )
BitDefenderGenPack:Trojan.Agent.DQQO
K7GWProxy-Program ( 003b8b111 )
Cybereasonmalicious.e7a719
BitDefenderThetaAI:Packer.4BC546E71D
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.c2241b28
NANO-AntivirusTrojan.Win32.Padodor.foufls
ViRobotTrojan.Win.Z.Padodor.178729.AAN
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
SophosTroj/Padodor-M
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.QukartGen.Win32.1
TrendMicroTROJ_GEN.R03BC0DKA23
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.3a02ca5e78fc2399
EmsisoftGenPack:Trojan.Agent.DQQO (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
JiangminBackdoor.Padodor.esac
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Pahador.QLFO-8537
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitGenPack:Trojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.Agent.DQQO
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGenPack:Trojan.Agent.DQQO
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DKA23
TencentBackdoor.Win32.Padodor.kp
YandexBackdoor.Padodor.AF
IkarusBackdoor.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
AvastWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment