Backdoor

Backdoor:Win32/Berbew!pz malicious file

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: C44FC8D8F330BB57F9EE.mlw
path: /opt/CAPEv2/storage/binaries/c47e2d4fb9907c430d952701be19245b9e64eb8ea83d056ae65d55c50ac08056
crc32: C6301690
md5: c44fc8d8f330bb57f9ee44c40e405caf
sha1: 47141087c21343feb036c7093ae52c8410bc3ba0
sha256: c47e2d4fb9907c430d952701be19245b9e64eb8ea83d056ae65d55c50ac08056
sha512: 67f9b449e583864a3807d2ebbdd83585142a4cc2392c9357ba22fafc37bf6d0043e00765fa8a9f17a5c1bb596d3ccced08da85891d1f6fef505152f934b6d596
ssdeep: 24576:J8ugu5YyCtCCm0BmmvFimm00Ph2kkkkK4kXkkkkkkkkhLX3a20R0v50+YR:Dgu5RCtCmiFbazR0vk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D459E03FA83793BC5BA2574513BAF61112CCC22EF61C0C30FA8F9B1A9756D4A6366D5
sha3_384: d682fd325a8f0e8b5fe5cd8147ce4f88f94b7c774afb063f269572ff96ec0db90eb527ae7bbd58d8cdcfed497f272507
ep_bytes: 90909090906090b80010400090909090
timestamp: 1980-09-26 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.m9Z@aG4fkNb
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.tc
ALYacGen:Trojan.ShellObject.m9Z@aG4fkNb
Cylanceunsafe
VIPREGen:Trojan.ShellObject.m9Z@aG4fkNb
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.a1b71495
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.ShellObject.EC9B91
BitDefenderThetaAI:Packer.2E89530B21
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.m9Z@aG4fkNb
NANO-AntivirusTrojan.Win32.Padodor.jvsamp
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
SophosMal/Padodor-A
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.PadodorGen.Win32.2
TrendMicroTROJ_GEN.R03BC0DLJ23
EmsisoftGen:Trojan.ShellObject.m9Z@aG4fkNb (B)
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.etpf
VaristW32/Backdoor.DKIC-2994
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.m9Z@aG4fkNb
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!C44FC8D8F330
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLJ23
RisingBackdoor.Berbew!8.115 (TFE:3:pG1uT8nb3BI)
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.7c2134
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment