Backdoor

Backdoor:Win32/Berbew!pz removal guide

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: CD47B1812C282B436421.mlw
path: /opt/CAPEv2/storage/binaries/7918d392f6d5f5b82bac11055dcdf790751547ce8acb53c636ef0b74ddab0bcc
crc32: 5D658807
md5: cd47b1812c282b43642121e6576f3a82
sha1: 89c30aa5e3a32fc20c257b60e31b2d40b4b1771b
sha256: 7918d392f6d5f5b82bac11055dcdf790751547ce8acb53c636ef0b74ddab0bcc
sha512: 4b031a0203be5cd10fc340d5db45303305241f6cb9166ea4fdd79fc01d5037b92e86ef5da90310e33ee6f6004fc7371ab2c9b4c36cc756e53d2e7691ff93798c
ssdeep: 6144:rOF/lz39bSR0xZKL2bWGRdA6sQc/Yp7TVX3J/1awbWGRdA6sQc/YRuEuT:rmbSwwL2bWGRdA6sQhPbWGRdA6sQxuEe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3447C4A742D5FB1C40A033F317E4BBAEBDE04DA413B9B792416CAC5D2A718794B4AF4
sha3_384: 45166ed57ab64975f36c32d586ca05885372ef60cec34514fc0cab161f3f18c5c62cd62b15e85ac9d0673d9f914c1ede
ep_bytes: 60909090909067e80000000090909090
timestamp: 2014-05-31 22:06:51

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
FireEyeGeneric.mg.cd47b1812c282b43
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Backdoor.dc
McAfeeTrojan-FVOK!CD47B1812C28
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.1
K7AntiVirusTrojan ( 005780dd1 )
K7GWProxy-Program ( 003b8b111 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitBackdoor.Padodor.BJ
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
SophosTroj/Agent-BGRP
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.43791
VIPREDropped:Backdoor.Padodor.BJ
Trapminemalicious.high.ml.score
EmsisoftDropped:Backdoor.Padodor.BJ (B)
IkarusTrojan.Crypt
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
VaristW32/Agent.HJI.gen!Eldorado
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.FA92387321
ALYacDropped:Backdoor.Padodor.BJ
MAXmalware (ai score=80)
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.5e3a32
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment