Backdoor

Backdoor:Win32/Berbew!pz removal

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: AF6B1334320B6CABCADC.mlw
path: /opt/CAPEv2/storage/binaries/2f0e812c34f47baa8387afe164def16886af5b3e1b6dc47fe63ba716e1769897
crc32: 09E2DB3D
md5: af6b1334320b6cabcadc5177218bee3b
sha1: 0d6ca325e8f11ab3ddb30e1d8d70ca92fd7fd81f
sha256: 2f0e812c34f47baa8387afe164def16886af5b3e1b6dc47fe63ba716e1769897
sha512: ead351d928bc5889598be5cd3b5c381015af9097caa48c68f420c39ebf1eec8baaf9b37b73f4b84a666f39e9155aa13616e4abf4efaa117ccd0d750463bdc32a
ssdeep: 3072:Mwd6bvdDGpzKS+yTVgoeMLIReGZl2NkzwH5GJks8WYlOWe7VsayDZVZev1N:MDZUW4HeMLPY9zwZ9s8SZq/svL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0145A8B7D4C1D32E88607F5533BA596B235D576016F8F82D0E9B0EC429BEC1D27A263
sha3_384: ba8e1ab0382567ca15221535555ef3577d065b87e957c31c6ae5718723a5ef2bd8f891850b5dd08a5c39e024086658bd
ep_bytes: 609090909090b80010400090bbd0c740
timestamp: 2019-02-27 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DQQO
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.ch
McAfeeTrojan-FVOJ!AF6B1334320B
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.794007
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
ArcabitTrojan.Agent.DQQO
SymantecBackdoor.Berbew
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftTrojan.Agent.DQQO (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
VIPRETrojan.Agent.DQQO
SophosTroj/Padodor-M
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.eupb
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.Agent.DQQO
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.B8A8F2D21E
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment