Backdoor

About “Backdoor:Win32/Berbew!pz” infection

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: A3C7E4C273ACB8967295.mlw
path: /opt/CAPEv2/storage/binaries/863c74f9afa1f536319f7277915a486c128ff73059148bc754b2c9669a77d8d4
crc32: 8A43C3CE
md5: a3c7e4c273acb896729525df1298f1f0
sha1: a0998fb6926ad96a77aee45e7dca96bae005ce0b
sha256: 863c74f9afa1f536319f7277915a486c128ff73059148bc754b2c9669a77d8d4
sha512: 800dec126a10008d974ca2f872f202e39ddbb47af0dbe51525d3dee75c8a07b3a94e7b9770c3b6f0840a27414fd3d178dbc6652d1b9bcf000242caec62f8ea9f
ssdeep: 24576:NW1dXHfNIVyeNIVy2jU13fS2hEYM9RIPqcNaAarJWw6j0dFZg0ZktGlIOfSJbuIv:NW1dXeyjC3a2hEY2RIPqcNaAarJWwq0U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E055D3BE24607A1C3C903B22F9A48C9A619467D126EF6D2D469816D1BD7F1C42F6FC3
sha3_384: d1943a04a562cbb329d1b2aca799d44b2a19308396557ce974120c932a0d9709cf155d9a9caf291ffd36953bb68326b3
ep_bytes: 90909090906067e80000000058909090
timestamp: 2011-09-04 22:06:51

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Hangup.h!c
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGenericRXVP-YB!A3C7E4C273AC
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Berbew.36d
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitBackdoor.Padodor.BJ
BitDefenderThetaAI:Packer.4E8CD85221
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Padodor.NAX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebBackDoor.HangUp.43791
VIPREDropped:Backdoor.Padodor.BJ
TrendMicroTROJ_GEN.R03BC0DL623
EmsisoftDropped:Backdoor.Padodor.BJ (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dzrgt
VaristW32/Agent.HJI.gen!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DL623
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexBackDoor.Tdongs!HW8fo9qvMKI
IkarusTrojan.Win32.Cerber
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.6926ad
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment