Backdoor

How to remove “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 3DD4A36371A66748FA7E.mlw
path: /opt/CAPEv2/storage/binaries/0b959cc49cc4af9179c5cef90eebf4d8857b2f88a277e2690302ddacbdbe4f3a
crc32: EBB28924
md5: 3dd4a36371a66748fa7e321fa542cb26
sha1: ab02a16829cd9dc89ea2c702b061be070d1d6c0d
sha256: 0b959cc49cc4af9179c5cef90eebf4d8857b2f88a277e2690302ddacbdbe4f3a
sha512: 594497d3d642abaaa78ee58638055b7c75a67928d4419b97d3390a45fcf25f831dced36b91c341f8a75a6ce3d9e8ff5c7c467c6f5665ceb83ee5caf9b8a209b9
ssdeep: 6144:wYzoucYTCndOGeKTame6UK+42GTQMJSZO5f7M0rx7/hP66qve6UK+42GTQMJSZOO:3cEedOGeKTaPkY660fIaDZkY660ffL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A948C0AB9795EE1E253007E112D8F5B3EE77138C9EED16029E5834EE6539D08BA70D3
sha3_384: e5b12ae3457cf168ff3ee38865def12a1d429d6c7fd9a3a591440227d7ff15e0a1bd9e4d0db3eb14466584d7b795f5f5
ep_bytes: 60909090909067e80000000090909090
timestamp: 1993-01-21 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.Wdozer
MicroWorld-eScanGeneric.Dacic.304514EE.A.95DBA5C3
FireEyeGeneric.mg.3dd4a36371a66748
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.gh
ALYacGeneric.Dacic.304514EE.A.95DBA5C3
MalwarebytesGeneric.Malware.AI.DDS
VIPREGeneric.Dacic.304514EE.A.95DBA5C3
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGeneric.Dacic.304514EE.A.95DBA5C3
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.67C3781A21
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-36
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.ivlxlb
RisingBackdoor.Berbew!8.115 (TFE:3:SK0pQtCZOnB)
SophosTroj/Padodo-Gen
F-SecureTrojan.TR/Crypt.XDR.Gen
ZillyaTrojan.Padodor.Win32.590128
Trapminemalicious.high.ml.score
EmsisoftGeneric.Dacic.304514EE.A.95DBA5C3 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
JiangminBackdoor.Padodor.dqyd
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitGeneric.Dacic.304514EE.A.95DBA5C3
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOK!3DD4A36371A6
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Qukart.ya
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.829cd9
AvastWin32:Padodor-V [Trj]

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment