Backdoor

About “Backdoor:Win32/Berbew!pz” infection

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: D36096044C07C7C6EA93.mlw
path: /opt/CAPEv2/storage/binaries/caf1824fadd985b37f71f9a7606f7a6d990577314395abc77f404dd2c55ca645
crc32: 39B00ECD
md5: d36096044c07c7c6ea9387b7f89e8b4a
sha1: d99c0449f2301682ea1bdda675916bec54c3c8a9
sha256: caf1824fadd985b37f71f9a7606f7a6d990577314395abc77f404dd2c55ca645
sha512: 661feeae1b1e58ed11826f21ab9f4883925a333217f2fac5bfcf6da4049d2f9ff2e61798c22e0f0a27be85672d909f2adebb792ce8086e3f4c3ea4901fd17d7e
ssdeep: 6144:GyX4N5S/eiE0eYr75lHzpaF2e6UK+42GTQMJSZO5f7M0rx7/hP66qve6UK+42GT9:GyIoer0eYr75lTefkY660fIaDZkY6605
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC848C0B7A614E61CB9301BD101DAF5E3EE72338CEEAD55289E6855FE2139C44F670A3
sha3_384: d5b0134d406004daf1f5288fc592eaf1317e3968da7e88fddac03f6ddd6d1f2239d6940334d4827a40767ae2400dd07c
ep_bytes: 60909090b80010400090bb38de400090
timestamp: 1987-08-01 05:39:38

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.103285
FireEyeGeneric.mg.d36096044c07c7c6
CAT-QuickHealTrojan.GenericIH.S13286062
SkyhighBehavesLike.Win32.Backdoor.fc
McAfeeTrojan-FVOJ!D36096044C07
Cylanceunsafe
ZillyaTrojan.PadodorGen.Win32.16
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.fabd6813
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.77359E0B21
VirITWin32.Padodor.V
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Lazy-10001745-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.GenericKDZ.103285
NANO-AntivirusTrojan.Win32.Padodor.iuohbv
AvastWin32:Padodor-V [Trj]
TencentBackdoor.Win32.Padodor.kl
TACHYONBackdoor/W32.Padodor
EmsisoftTrojan.GenericKDZ.103285 (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.Wdozer
VIPRETrojan.GenericKDZ.103285
TrendMicroTROJ_GEN.R002C0DAU24
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.6Y5R0K
JiangminBackdoor.Padodor.eycj
VaristW32/Backdoor.DKIC-2994
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
ArcabitTrojan.Generic.D19375
ZoneAlarmBackdoor.Win32.Padodor.gen
MicrosoftBackdoor:Win32/Berbew!pz
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacTrojan.GenericKDZ.103285
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DAU24
RisingBackdoor.Padodor!8.118 (TFE:5:hZCzzPv8nBJ)
YandexBackdoor.Padodor!0y1P8EXGZ4k
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qukart.A!tr
AVGWin32:Padodor-V [Trj]
Cybereasonmalicious.9f2301
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment