Backdoor

What is “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 82787C423C9B4D5BD9DA.mlw
path: /opt/CAPEv2/storage/binaries/ccf50153777ed7ba3234e2d07b925dbec6d828f8339087fdc8cd56cade3b20bb
crc32: E4DC8478
md5: 82787c423c9b4d5bd9dae784754430fb
sha1: 35337eac0cdb2e1b2781da1aa39105e90fff3b6a
sha256: ccf50153777ed7ba3234e2d07b925dbec6d828f8339087fdc8cd56cade3b20bb
sha512: 9afde81e2b65d2141040f84fca5300ea9a100ad71f1451f1ab33f999a81d97e3d60d8f97a11af1e47aa2b41baa307108801227b4ff6f98788f10d7fa561bee7e
ssdeep: 3072:07q5ZOmHxTN2Daryx8Fmbs/0+AiR4Sp+7H7wWkqrifbdB7dYk1Bx8DpsV6OzrCIj:n5ZSAjFmQ/ZAiRBOHhkym/89bKws
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149147C6A92C81FD7FA6082B2590DDF43661E636EFF6B4F23D554810C3146E24D2EE748
sha3_384: 4390f8560a42b2d51461019779cc20ec99826f5fe94a7c8505aae7a48a3cb8b49abc80beca7a7d4ed2196835c44cdc1d
ep_bytes: 9090b80010400090906a0490905f9090
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Trojan.GenericKDZ.103285
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGenericRXPE-AP!67318DFE2314
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.c0cdb2
ArcabitGenPack:Trojan.Generic.D19375
BitDefenderThetaAI:Packer.20D60B8521
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGenPack:Trojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.kcupaw
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftGenPack:Trojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGenPack:Trojan.GenericKDZ.103285
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.82787c423c9b4d5b
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.exys
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.GenericKDZ.103285
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGenPack:Trojan.GenericKDZ.103285
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:fgpvVm3eZVO)
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment