Backdoor

Should I remove “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: A003B82666D4849EDB2B.mlw
path: /opt/CAPEv2/storage/binaries/457692e32d9cdff3cfd196e3d8d58582c8b5bc7fc66824604117fb7199c6e303
crc32: 612DB4BC
md5: a003b82666d4849edb2b092b63a5c372
sha1: b1a5aeb2b7ca3eb084c807c380cdc4a7af8025f1
sha256: 457692e32d9cdff3cfd196e3d8d58582c8b5bc7fc66824604117fb7199c6e303
sha512: 5543ab19fea23a4c61a39ef365bed01e7c28bb28866bbaf674c626a016b4a11b6f286ec19d505f0994015ab9072d2dd46277f37d9ff1297bc943527b5ca0345e
ssdeep: 3072:9HSro4V4KcJg8qsKKvMi9qKAh0WvLesik4Sp+7H7wWkqrifbdB7dYk1Bx8DpsV6e:9IW68qs9WLesikBOHhkym/89bKws
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131149E06D6D80FA6F766C23C9639574665854FAEEE6F87E3D88C50CD3203E2C41FA684
sha3_384: 433dc7ddd78e0e0dd3a378ed93649adf22c7d835018afc442736fb697b760bac76747b487276b646fb714223f34271ab
ep_bytes: 9067e8000000009090589090900563a0
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
DrWebBackDoor.Wdozer
MicroWorld-eScanGenPack:Trojan.GenericKDZ.103285
FireEyeGeneric.mg.a003b82666d4849e
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.ch
ALYacGenPack:Trojan.GenericKDZ.103285
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Trojan.GenericKDZ.103285
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Trojan.GenericKDZ.103285
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.2b7ca3
BitDefenderThetaAI:Packer.20D60B8521
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.56fc17a5
NANO-AntivirusTrojan.Win32.Padodor.jwkojw
RisingBackdoor.Padodor!8.118 (TFE:5:fgpvVm3eZVO)
EmsisoftGenPack:Trojan.GenericKDZ.103285 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XDR.Gen
TrendMicroTROJ_GEN.R002C0DKD23
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGenPack:Trojan.GenericKDZ.103285
JiangminBackdoor.Padodor.exys
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitGenPack:Trojan.Generic.D19375
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftBackdoor:Win32/Berbew!pz
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKD23
TencentBackdoor.Win32.Padodor.kp
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
AvastWin32:Padodor-V [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment