Backdoor

Should I remove “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: F5ECE9B310D5B4D7EB53.mlw
path: /opt/CAPEv2/storage/binaries/60f3cbb003071192904f246134f97ceaa61794a09e731bb472432d451919f7f6
crc32: 0B66FCF3
md5: f5ece9b310d5b4d7eb53b701a438a6ba
sha1: f10fc08e25ea430c180b2389447cab9683366a4e
sha256: 60f3cbb003071192904f246134f97ceaa61794a09e731bb472432d451919f7f6
sha512: a8ac9ea10d0e390ad0fb4c3757156c10972f47c267f61a38ca465efb548e5c21565ab2dad740992fcceb33c662db4853d5f1ae7149d3317654df5964c585f2ca
ssdeep: 6144:NB6map9cAE8eYr75lHzpaF2e6UK+42GTQMJSZO5f7M0rx7/hP66qve6UK+42GTQ+:mm89cl8eYr75lTefkY660fIaDZkY6605
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C484590BB1A90E61C6E340BD111D8FD63FE6213CE2EBD1351CE6855EE623BD44B671A2
sha3_384: 9bb1a6b10fcce9601a1fe0304cde4bf21e23f7f194eeac87ee536dbc8dba7178f96f3e3fb1d75ad8d472edc711067e65
ep_bytes: 6090909090b800104000906a04909090
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.102778
FireEyeGeneric.mg.f5ece9b310d5b4d7
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.fc
ALYacTrojan.GenericKDZ.102778
Cylanceunsafe
VIPRETrojan.GenericKDZ.102778
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderTrojan.GenericKDZ.102778
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.8b1a59bd
NANO-AntivirusTrojan.Win32.Padodor.kbposn
ViRobotTrojan.Win.Z.Padodor.387227.AJAJ
RisingBackdoor.Padodor!8.118 (TFE:5:hZCzzPv8nBJ)
EmsisoftTrojan.GenericKDZ.102778 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
TrendMicroTROJ_GEN.R002C0DK723
Trapminemalicious.high.ml.score
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eyhp
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitTrojan.Generic.D1917A
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.6Y5R0K
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!F5ECE9B310D5
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DK723
TencentBackdoor.Win32.Padodor.kl
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
BitDefenderThetaAI:Packer.77359E0B21
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.e25ea4
AvastWin32:Padodor-V [Trj]

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment