Backdoor

Backdoor:Win32/Berbew!pz removal tips

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 1B01E4860776A3261ED9.mlw
path: /opt/CAPEv2/storage/binaries/4649f361af81d432a818c7c4237c8bcc1e1bfa675218bf70dbeae6c52eff08af
crc32: 6A4DF432
md5: 1b01e4860776a3261ed926a7a737cc6e
sha1: 8acadcc2340ddf51d0edcd9a1dc742b46da6a463
sha256: 4649f361af81d432a818c7c4237c8bcc1e1bfa675218bf70dbeae6c52eff08af
sha512: 4a67bf33efbc4762109451fc16b0848d9b985b24dd7e17ac04648703292dbedac5da069ba6ea58e25c8538c728aeb6acc745d3b14e6a6a2419bd866104d0efe4
ssdeep: 6144:tJUloi5A9+FcSTCndOGeKTame6UK+42GTQMJSZO5f7M0rx7/hP66qve6UK+42GTx:taac9edOGeKTaPkY660fIaDZkY66+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EE647B0AB1655E63C653017D110F4F7E3FA77128DAAAD9900FE6808ED623ED44BAF193
sha3_384: fc537df4996d161088922cc26bbfbc0bac0e611ea6be9e3f2f51fe26cdf0c7fc8ce0efaa6f79a18c9ee799e8004f7919
ep_bytes: 60909090909067e80000000090909058
timestamp: 1993-01-21 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.u8Z@aCZnhbe
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeTrojan-FVOK!1B01E4860776
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.23
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.dc17369c
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.40B3AD2F21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-36
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.u8Z@aCZnhbe
NANO-AntivirusTrojan.Win32.Padodor.kfsiip
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.u8Z@aCZnhbe (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.u8Z@aCZnhbe
TrendMicroTROJ_GEN.R002C0DL723
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.erlx
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
KingsoftWin32.HeurC.KVMH008.a
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitTrojan.ShellObject.EBD147A
ViRobotTrojan.Win.Z.Padodor.327680.LSA
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DL723
RisingBackdoor.Berbew!8.115 (TFE:3:cb07rwH9hgS)
IkarusTrojan.Crypt
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.2340dd
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment