Backdoor

Backdoor:Win32/Berbew!pz removal

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 0959B2A1B81EC3A22B12.mlw
path: /opt/CAPEv2/storage/binaries/99555a80b59b32117c74f79f593a1fa727c235161a0a41011dcd3586d3d5b49b
crc32: C9B3DF8B
md5: 0959b2a1b81ec3a22b123093b5035952
sha1: a4872b5176447fb1f36428b00f8080e16c5e835a
sha256: 99555a80b59b32117c74f79f593a1fa727c235161a0a41011dcd3586d3d5b49b
sha512: 821a46ea7f69f58b63a392e255f34456d01d56025f6719559a29989f7ae39d7514c4e62a5d4dcbd926364888fae86234720ebae493c28db44ca67934692dc0a4
ssdeep: 6144:4im+nTvvXBXcSTCndOGeKTame6UK+42GTQMJSZO5f7M0rx7/hP66qve6UK+42GTQ:KChedOGeKTaPkY660fIaDZkY660ffL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130948D0AB9614E23C2E7017D100D8F573EE71128DFBAD19019E5814EE29FAD54B63AFB
sha3_384: e51ec1cd74bbdca0fb3b388fc4cd9c10268ce83428d14558e1660d60d5010677d84968898a436edb16d371ba042faaad
ep_bytes: 60909090909067e80000000058909090
timestamp: 1993-01-21 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.z8Z@aCZnhbe
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.gh
McAfeeTrojan-FVOK!0959B2A1B81E
Cylanceunsafe
VIPREGen:Trojan.ShellObject.z8Z@aCZnhbe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.17360cdb
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.176447
ArcabitTrojan.ShellObject.E7FD12
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.z8Z@aCZnhbe
NANO-AntivirusTrojan.Win32.Padodor.jvdhbo
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.PadodorGen.Win32.23
EmsisoftGen:Trojan.ShellObject.z8Z@aCZnhbe (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eimb
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ViRobotTrojan.Win.Z.Padodor.424000.EML
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.67C3781A21
MAXmalware (ai score=81)
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DL623
RisingBackdoor.Berbew!8.115 (TFE:2:86MiM51S4sP)
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Crypt
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment