Backdoor

Backdoor:Win32/Berbew!pz removal

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 578A93D11C1057EAA2C8.mlw
path: /opt/CAPEv2/storage/binaries/caa247909bbb8950531d5d0238b6e5dc5fea04a7bb0873f473e64ab4b75c6427
crc32: DB99FAD2
md5: 578a93d11c1057eaa2c82b1daf2aab81
sha1: ed5af6173762fb7de837f13e6d10611c9f77acfa
sha256: caa247909bbb8950531d5d0238b6e5dc5fea04a7bb0873f473e64ab4b75c6427
sha512: 6cd4f3e1ef76cf17647115a30d4c01f4f50c36eff8d8a205b77dfb1cab5daaaa8ced6b975cff93fc83c0933faaf04244387536057d31aaee2bf7558ff8b945df
ssdeep: 6144:V3IkRVcSTCndOGeKTame6UK+42GTQMJSZO5f7M0rx7/hP66qve6UK+42GTQMJSZ7:VYEdedOGeKTaPkY660fIaDZkY660ffL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135949D0BB1615E63D263057F210F9F577EFB552CD2FAD16018EA808EE213AD44BA7983
sha3_384: 371267d53d6b0a947aa55c6c572fcefc76627ebba1e9ec56ea655787bd6a4d4390da32760d0e5df9fd8fea40b6bcfafe
ep_bytes: 90909090906090b80010400090906a04
timestamp: 1993-01-21 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.304514EE.A.11A57AB3
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.gh
ALYacGeneric.Dacic.304514EE.A.11A57AB3
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.304514EE.A.11A57AB3
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGeneric.Dacic.304514EE.A.11A57AB3
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.73762f
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-31
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.kbanso
RisingBackdoor.Berbew!8.115 (TFE:3:GCx9dodtj3B)
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodo-Gen
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.Padodor.Win32.1255660
TrendMicroTROJ_GEN.R03BC0DJT23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.578a93d11c1057ea
EmsisoftGeneric.Dacic.304514EE.A.11A57AB3 (B)
IkarusTrojan.Crypt
JiangminBackdoor.Padodor.erlx
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitGeneric.Dacic.304514EE.A.11A57AB3
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.67C3781A21
MAXmalware (ai score=87)
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DJT23
TencentBackdoor.Win32.Padodor.kp
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
AvastWin32:Padodor-V [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment