Backdoor

What is “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: C4BB95CA0A5CE73B672C.mlw
path: /opt/CAPEv2/storage/binaries/8d2e2b2d50c3344b2b2238419941f06266321acbcf2a5f0924c54ce36ef9a379
crc32: 334F7F29
md5: c4bb95ca0a5ce73b672cee6141cbd4d9
sha1: 142352f54768c9316c7c471f26f766815b127ef9
sha256: 8d2e2b2d50c3344b2b2238419941f06266321acbcf2a5f0924c54ce36ef9a379
sha512: 66fb962a6a2568364f6c1b9bcc9221c4ad6270b271cc270007a78a4c381fbddb9385bd692208c18edde40f18a8d2c325a5deb0b4539ca0e61cf684e8b3709432
ssdeep: 3072:zbPNq6AkXe6Zl2NkzwH5GJks8WYlOWe7VsayDZVZev1N:z78kOE9zwZ9s8SZq/svL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T138147B0B718C0E36D5F502F7653E92C5962ED563126FCE93C4C890ED029FFD4A9BA292
sha3_384: 743c1613abfe457db0a045ae556259bfbd1e5230986b2b77fe7eb218cd9147d4869f25837e1f7991b5d52e86359d5a97
ep_bytes: 90909090906067e80000000090909090
timestamp: 2019-02-27 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
AVGWin32:BackdoorX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.l0Z@a8rAQKh
FireEyeGeneric.mg.c4bb95ca0a5ce73b
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.ch
ALYacGen:Trojan.ShellObject.l0Z@a8rAQKh
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.1439f023
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.a0a5ce
ArcabitTrojan.ShellObject.E4AB1F
BitDefenderThetaAI:Packer.B8A8F2D21E
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.l0Z@a8rAQKh
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.l0Z@a8rAQKh (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.QukartGen.Win32.2
Trapminemalicious.moderate.ml.score
SophosTroj/Padodor-M
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.chhf
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.3BJ41R
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeArtemis!C4BB95CA0A5C
MAXmalware (ai score=85)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.BJQV!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudBackdoor:Win/Agent!KT.VFW

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment