Backdoor

How to remove “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: BAC37946CA68426045FD.mlw
path: /opt/CAPEv2/storage/binaries/318ade57285ee57c34e0a7f869e0f0d4aa116a48b1f8ab4c7ba0b7afc5e0ea35
crc32: 3DCF168A
md5: bac37946ca68426045fd09bbb27e083f
sha1: cd14be25d87e134b98902c9570d017bd22892c28
sha256: 318ade57285ee57c34e0a7f869e0f0d4aa116a48b1f8ab4c7ba0b7afc5e0ea35
sha512: 4540564bb892f1103b369949a063edcceb8072463b72d9f97cef09c41b238c6c24220d2ecdc3602621dcb9a81593917e299382c0d6a008c182237b280c9e6a07
ssdeep: 6144:JIV2HhXQNpo0T2eEGeYr75lHzpaF2e6UK+42GTQMJSZO5f7M0rx7/hP66qve6UKL:a2HRlZGeYr75lTefkY660fIaDZkY6605
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D848C4BB3B10E61C25301FD110D8B563EE7232ED6FAE91588E5814EE253AD54F6B8B3
sha3_384: 06d3d05bac4433755aad3fd39ecf15b3e62e1683090fda61109dea266c9057cd83b877a064e871c308ebe66b5c226152
ep_bytes: 909090906090b8001040009090906a04
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGenPack:Trojan.GenericKDZ.103285
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
ALYacGenPack:Trojan.GenericKDZ.103285
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Trojan.GenericKDZ.103285
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Trojan.GenericKDZ.103285
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.kcdyzg
AvastWin32:Padodor-V [Trj]
RisingBackdoor.Berbew!8.115 (TFE:3:685Ep0ZqTNN)
EmsisoftGenPack:Trojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
ZillyaTrojan.Padodor.Win32.969152
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.bac37946ca684260
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=86)
JiangminBackdoor.Padodor.dfoq
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Backdoor.DKIC-2994
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitGenPack:Trojan.Generic.D19375
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.6Y5R0K
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOJ!BAC37946CA68
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Padodor.kl
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.BJQV!tr
BitDefenderThetaAI:Packer.AA3F802121
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.5d87e1
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment