Backdoor

Backdoor:Win32/Berbew!pz malicious file

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 59B534CECB188CC5A2C3.mlw
path: /opt/CAPEv2/storage/binaries/e3c6fcfce3acc420821b12cc013de11d9292712f9853f1ba9c259cffc52dd42d
crc32: 6A5FD2F9
md5: 59b534cecb188cc5a2c3fe6d70f55669
sha1: 551cd2f44e8ef764026c354c1fc516141941d598
sha256: e3c6fcfce3acc420821b12cc013de11d9292712f9853f1ba9c259cffc52dd42d
sha512: 3763f019da77fa8dc7657593805b1c347088cf133f14d9fc5aab1f80fd224c6a050750fb8dcf37dcebca1175c395e6f5d137e5489e1debaea0f7843375ef6cb0
ssdeep: 3072:LuHG5w7e6Qq7pXAL9ZmXnetZl2NkzwH5GJks8WYlOWe7VsayDZVZev1N:yGF6QqXAL/H9zwZ9s8SZq/svL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196146B4B706C0DE2DC9107FC5C3B9597D2F091628E679C92D7B850ED026BAC462BAF4E
sha3_384: fef3dd31c1ee61cbc2b628fc9fa4cf8ffcff26b6bdc26bb4f4670289ff0a254ac0a8a1cab47782412ba212e9fa0e3aeb
ep_bytes: 906090909090b8001040009090bbd0c7
timestamp: 2019-02-27 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.DQQO
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.ch
McAfeeTrojan-FVOJ!59B534CECB18
MalwarebytesMalware.AI.819577321
ZillyaTrojan.Padodor.Win32.525925
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Agent.DQQO
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftTrojan.Agent.DQQO (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
VIPRETrojan.Agent.DQQO
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.59b534cecb188cc5
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Qukart.ahnp
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.Agent.DQQO
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.B8A8F2D21E
ALYacTrojan.Agent.DQQO
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusBackdoor.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.44e8ef
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment