Backdoor

What is “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: DCA8CFBFBACC50B89194.mlw
path: /opt/CAPEv2/storage/binaries/3d39afebba38aad70b2dc1ea46107a3cd20d686cf14214a6c044677a8ba8db6d
crc32: 3B3D024D
md5: dca8cfbfbacc50b89194b03672bd9eeb
sha1: 6e38762c5bce0dd1b1c3eb98b89c7829c8019e6a
sha256: 3d39afebba38aad70b2dc1ea46107a3cd20d686cf14214a6c044677a8ba8db6d
sha512: d8c4efa673d3ee92bfaa346ba306650159c90d4aecff4fb54205c41a024103f24258013c268a6fed6a12020383cc5c5acac0cd1ee0bed3e1397e863d86efed6f
ssdeep: 3072:RSQn3ThDPfBdlptw+Ud46tr5Dim4Sp+7H7wWkqrifbdB7dYk1Bx8DpsV6OzrCIws:RSQn3TXd9w+Ud4qlimBOHhkym/89bKws
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D114AE16F2CF0FF6F7600271A6CA6351B5E4572BCEAB872FD584801D3116A2472EE794
sha3_384: a61953b84f8f6c40a139ac492e43372c5b4c2777bacff28b0e788306d62c5fca8eb7d4f50b5d35e837b22dadba0d1453
ep_bytes: 90b80010400090bb38de40009090b921
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
DrWebBackDoor.Wdozer
MicroWorld-eScanGenPack:Trojan.GenericKDZ.103285
FireEyeGeneric.mg.dca8cfbfbacc50b8
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.ch
ALYacGenPack:Trojan.GenericKDZ.103285
Cylanceunsafe
VIPREGenPack:Trojan.GenericKDZ.103285
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGenPack:Trojan.GenericKDZ.103285
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderThetaAI:Packer.20D60B8521
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Lazy-10005438-0
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.1b3c52d7
NANO-AntivirusTrojan.Win32.Padodor.ixbtvs
ViRobotTrojan.Win.Z.Padodor.202899.GSN
RisingBackdoor.Padodor!8.118 (TFE:5:fgpvVm3eZVO)
EmsisoftGenPack:Trojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
TrendMicroTROJ_GEN.R002C0DKA23
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Padodor
JiangminBackdoor.Padodor.ewsq
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitGenPack:Trojan.Generic.D19375
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.GenericKDZ.103285
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXPE-AP!1DE319997DAF
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKA23
TencentBackdoor.Win32.Padodor.kp
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.c5bce0
AvastWin32:Padodor-V [Trj]

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment