Backdoor

What is “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 1BD5D3B495AFBEF84069.mlw
path: /opt/CAPEv2/storage/binaries/14866c76b7e411ccdb469ed64bc8bf47fe92fc527087d212571a9ce884a535c8
crc32: 6B1AC1CF
md5: 1bd5d3b495afbef8406974deed4bcaee
sha1: 3b4630ca604e3728702c5c1018be880a237a4dd9
sha256: 14866c76b7e411ccdb469ed64bc8bf47fe92fc527087d212571a9ce884a535c8
sha512: 25f8d2ce33ead3b0b833a2124cfe0c437fe10892888c8c12a66919f04e0c182a1e83b8097988987f5d45052cff30a261bdeef36ad9f62e734b3139b94c00add3
ssdeep: 3072:cCSIXTYj88xq63OHAKr9ZeAX7DxSvITW/cbFGS92TlTTtttSneicdq:VSKYj8ej3OV+ALhCw92TlTTttt5D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132049CEB2A5A1EA1DCD606BF9969CCE97700F1F39486849C00BCC11CC292E74D6BD5B7
sha3_384: c1feb600af644bd23715ddea704b885eb87cf8ed16cf4848bfa64bd3403483b465c7ee2f7d3dca887c66da9b9db120c3
ep_bytes: 90609090909067e80000000058909090
timestamp: 2019-02-27 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.ShellObject.kWZ@auBEZAc
FireEyeGeneric.mg.1bd5d3b495afbef8
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.ch
ALYacGen:Trojan.ShellObject.kWZ@auBEZAc
Cylanceunsafe
ZillyaTrojan.Padodor.Win32.1317757
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.0cd01eb4
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.a604e3
ArcabitTrojan.ShellObject.EA0F93
BitDefenderThetaAI:Packer.5E4510D81E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.kWZ@auBEZAc
NANO-AntivirusTrojan.Win32.HangUp.flkkai
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
EmsisoftGen:Trojan.ShellObject.kWZ@auBEZAc (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
VIPREGen:Trojan.ShellObject.kWZ@auBEZAc
TrendMicroTROJ_GEN.R002C0DKU23
Trapminemalicious.moderate.ml.score
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.xuv
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGen:Trojan.ShellObject.kWZ@auBEZAc
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeTrojan-FVOK!1BD5D3B495AF
MAXmalware (ai score=88)
VBA32Backdoor.Padodor
MalwarebytesMalware.AI.96817005
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKU23
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusBackdoor.Win32.Padodor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment