Backdoor

What is “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 00E5A6E7021AD59395A4.mlw
path: /opt/CAPEv2/storage/binaries/4d05cba4577b58dc07e6435e5c1c59394cc5f1b8d411ffa7d2300a0c31b074c6
crc32: 2D8522A9
md5: 00e5a6e7021ad59395a40ba6e9643c9f
sha1: 9bf76915dd94c4f57af462e2829b2b2725e2820f
sha256: 4d05cba4577b58dc07e6435e5c1c59394cc5f1b8d411ffa7d2300a0c31b074c6
sha512: 7645a06ca49865b2268af0fee0aba607a976e7af3834dcbaface8b2453aa28ac60c18a8e59962bb22141896c67cc8bb655883a11f0f2a3d97c89bf1f8f771ebf
ssdeep: 24576:CKCdXHfNIVIIVy2jU13fS2hEYM9RIPqcNaAarJWw6j0dFZg0ZktGlIOfSJbuIs8N:CKCdXeFjC3a2hEY2RIPqcNaAarJWwq0U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T197056C2BB2850772C3C907722FEA64CAE3195079127E95D1546A815D27E3F2D83FBBC2
sha3_384: a01272eea672700e52a0ec5bd0cdb4fbac1af6b26133f2590c61d60fc6f625ad9ede961f9c9cc994c15782ac70b5df87
ep_bytes: 90909060909067e80000000090909058
timestamp: 2011-09-04 22:06:51

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanDropped:Backdoor.Padodor.BJ
CAT-QuickHealBackdoor.Berbew.A6.MUE
SkyhighBehavesLike.Win32.Generic.ch
McAfeeTrojan-FVOK!00E5A6E7021A
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Backdoor.Padodor.BJ
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.7021ad
BaiduWin32.Trojan-Spy.Quart.a
VirITWorm.Win32.Berbew.G
SymantecBackdoor.Berbew.F
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Padodor.NAX
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Trojan.Crypted-29
KasperskyTrojan-Proxy.Win32.Qukart.gen
BitDefenderDropped:Backdoor.Padodor.BJ
NANO-AntivirusTrojan.Win32.Qukart.fokxzm
EmsisoftDropped:Backdoor.Padodor.BJ (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebBackDoor.HangUp.43791
ZillyaTrojan.PadodorGen.Win32.1
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.00e5a6e7021ad593
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=86)
JiangminTrojan.Generic.dzrgt
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/Agent.HJI.gen!Eldorado
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitBackdoor.Padodor.BJ
ZoneAlarmTrojan-Proxy.Win32.Qukart.gen
GDataWin32.Trojan.PSE.11RRK8R
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.4E8CD85221
ALYacDropped:Backdoor.Padodor.BJ
TACHYONBackdoor/W32.Padodor
VBA32BScope.Backdoor.Berbew
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexBackDoor.Tdongs!HW8fo9qvMKI
IkarusTrojan.Win32.Cerber
MaxSecureProxy.Qukart.gen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment