Backdoor

Backdoor:Win32/Berbew!pz removal tips

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: BB67AC2396BF91A09F9B.mlw
path: /opt/CAPEv2/storage/binaries/54f385479f2f9f9fd56779e7cf80956bb8104567475f998fcb2320190296c7d1
crc32: 99EB7964
md5: bb67ac2396bf91a09f9b98c591a9a291
sha1: e0575eb680e8f12b0ca562b31c1aa974101c2b05
sha256: 54f385479f2f9f9fd56779e7cf80956bb8104567475f998fcb2320190296c7d1
sha512: 901c1b942ed68b4ee9b24258f1e048d0029f1295735842741055fdd41f91797d319ff13c066301ed037723d28ac3a43a93ddb1cdfde0390bd188c9ac526f0f93
ssdeep: 3072:7+AdEWTm6TKPBzMJt9EtEieFKPD375lHzpa1P2FU6UK7q4+5DbGTO6GQd3JSZO5L:zdRpTKPtMMEieYr75lHzpaF2e6UK+42Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T174148B5BAF691EA3CAD3047D504ABB7F7EE55A3CC2E8D32615C0424CE6129D033663B6
sha3_384: 7805546354529e9b69b600ee38ded10e302796e8e6f557653d104810ec63288d9117e83a5786efb78965e10ebd13b448
ep_bytes: 60909090b800104000909090906a0490
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
MicroWorld-eScanGen:Trojan.ShellObject.m8Z@a4IIY9p
FireEyeGeneric.mg.bb67ac2396bf91a0
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeeTrojan-FVOJ!BB67AC2396BF
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.16
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.cc21f2fc
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.DE1D8BC221
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DAT24
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGen:Trojan.ShellObject.m8Z@a4IIY9p
NANO-AntivirusTrojan.Win32.Padodor.ivahmu
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kl
TACHYONBackdoor/W32.Padodor
SophosMal/Padodor-A
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPREGen:Trojan.ShellObject.m8Z@a4IIY9p
TrendMicroTROJ_GEN.R002C0DAT24
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ShellObject.m8Z@a4IIY9p (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.eyhp
ALYacGen:Trojan.ShellObject.m8Z@a4IIY9p
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ArcabitTrojan.ShellObject.ED12782
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.6Y5R0K
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
GoogleDetected
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingBackdoor.Padodor!8.118 (TFE:5:hZCzzPv8nBJ)
YandexTrojan.GenAsa!p1fO5hhCx5A
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.680e8f
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment