Backdoor

What is “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 536434F0D7A48E1E99E0.mlw
path: /opt/CAPEv2/storage/binaries/2e4a0a0823321c324cf595139c2b0dfc855371d143250ce1498df27ab6b6af07
crc32: 2DDA6942
md5: 536434f0d7a48e1e99e090c38be4a661
sha1: eabce40b67fc564f9e65fff87bf9644b52711465
sha256: 2e4a0a0823321c324cf595139c2b0dfc855371d143250ce1498df27ab6b6af07
sha512: ad2b951690da9fc0de1af56a2af91b8ba294584dc4c8a9bea8c945da10ebd8e7179c4945de35416222df76389136eb553383b5a523cfeb0d2532a1cec92c1a3d
ssdeep: 3072:xgMVpIC8wsHI17dmI80beAV7DxSvITW/cbFGS92TlTTtttSneicdq:hILpEBmI8/AJhCw92TlTTttt5D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2046AEA6D9A0E69E8C103BD10598FA863C0D1E30C75A0ED15B4E118D276E35E6BF5F3
sha3_384: 8b7aeecd9bb67ecdf98009022ef7fd12e8254f074bad818d425bc39e94af12abf009193009ceb0dc22244ad3bf544e3b
ep_bytes: 90906090909067e80000000090905890
timestamp: 2019-02-27 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ShellObject.kWZ@auBEZAc
FireEyeGeneric.mg.536434f0d7a48e1e
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.ch
McAfeeTrojan-FVOK!536434F0D7A4
MalwarebytesMalware.AI.4271541978
VIPREGen:Trojan.ShellObject.kWZ@auBEZAc
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.b67fc5
ArcabitTrojan.ShellObject.EA0F93
BitDefenderThetaAI:Packer.5E4510D81E
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.kWZ@auBEZAc
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodor-M
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.Padodor.Win32.664026
TrendMicroTROJ_GEN.R03BC0DLO23
Trapminemalicious.moderate.ml.score
EmsisoftGen:Trojan.ShellObject.kWZ@auBEZAc (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.esac
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.kWZ@auBEZAc
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
ALYacGen:Trojan.ShellObject.kWZ@auBEZAc
MAXmalware (ai score=80)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLO23
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusBackdoor.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment