Categories: Backdoor

Should I remove “Backdoor:Win32/Berbew!pz”?

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: B69B8D325FC15D1D974B.mlwpath: /opt/CAPEv2/storage/binaries/b155de35ceffdc7da6877ae8242aedb9b95d8e2f9b532cd8a18dee9281a25d18crc32: 77A6385Dmd5: b69b8d325fc15d1d974b73296213e767sha1: 9e6d2637db3f588d3e3580d5b4fd5dc33da1d88fsha256: b155de35ceffdc7da6877ae8242aedb9b95d8e2f9b532cd8a18dee9281a25d18sha512: d44422ebff52d708521a75e49441db7ee0f9614af388440883734e19ce627aac4a6011e7893630c3aa79679e0fdbc131a749d353c968f6ee582d070562a3798essdeep: 98304:dD/yvl5YBLjU8/cOT0MMHMMM6MMZMMMqo30MMHMMM6MMZMMMqaYMMHMMMvMMZMMK:dDQl5CXfQ1/ta52type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A986B351F3A0D869E02A42348C2AD6F91677FE51D8908A5B31ED3F1EBFB33875952807sha3_384: 45d588223fe7d89a012b20b5de5f284cf1bc7400663a3ee1ef03318f95087d8f6c08d7efca5d8c3c98d47aa59a283168ep_bytes: 90609090909090b800104000bb38de40timestamp: 1984-11-04 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.103285
FireEye Generic.mg.b69b8d325fc15d1d
CAT-QuickHeal Trojan.GenericIH.S13286062
Skyhigh BehavesLike.Win32.Generic.rh
McAfee BackDoor-AXJ.gen
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.GenericKDZ.103285
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
BitDefender Trojan.GenericKDZ.103285
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Generic.D19375
BitDefenderTheta AI:Packer.C34E95121E
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Padodor.AB
APEX Malicious
ClamAV Win.Trojan.Crypted-30
Kaspersky Backdoor.Win32.Padodor.gen
NANO-Antivirus Trojan.Win32.Padodor.jvsluw
ViRobot Trojan.Win32.Padodor.Gen.A
Rising Backdoor.Berbew!1.D7F5 (CLASSIC)
TACHYON Backdoor/W32.Padodor
Sophos Troj/Padodo-Gen
F-Secure Backdoor.BDS/Backdoor.Gen
DrWeb BackDoor.Wdozer
Zillya Trojan.QukartGen.Win32.1
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKDZ.103285 (B)
Ikarus Trojan.Win32.Padodor
Jiangmin Backdoor.Padodor.ctdk
Google Detected
Avira BDS/Backdoor.Gen
Varist W32/Backdoor.DKIC-2994
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Xcitium Worm.Win32.Qukart.K@565w5t
Microsoft Backdoor:Win32/Berbew!pz
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Trojan.GenericKDZ.103285
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 Backdoor.Padodor
ALYac Trojan.GenericKDZ.103285
MAX malware (ai score=82)
Cylance unsafe
Panda Trj/Genetic.gen
Zoner Probably Heur.ExeHeaderL
Tencent Backdoor.Win32.Padodor.kp
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Qukart.A!tr
AVG Win32:Padodor-V [Trj]
Cybereason malicious.7db3f5
Avast Win32:Padodor-V [Trj]

How to remove Backdoor:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago