Backdoor

How to remove “Backdoor:Win32/Berbew.AA!MTB”?

Malware Removal

The Backdoor:Win32/Berbew.AA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew.AA!MTB virus can do?

  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Attempts to modify browser security settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Berbew.AA!MTB?


File Info:

crc32: CE1E7204
md5: 7a0931fd875174c886aa6930977d978a
name: 7A0931FD875174C886AA6930977D978A.mlw
sha1: b8c3e03ecd543284ed6279ce2ea22e05dfb921af
sha256: e2221376087f037a9f493a0da138f301a6ceab55dc11b5a27d3998c4e46cd472
sha512: 4682e0a7171a39a4faa16add74dd3b00de7eec5814616c07ae1c2e2fc64ec7af27dfb0d4357f919b8c04038515145e7bb4851207058d7e4f2c236caf35f5e94e
ssdeep: 12288:Sf7lw3mvw0F8Xw355x4xdgXUa6QdtwZuww3mvw0F8Xw355x4xdgXUa6Qd:Kzvw0F8wx4xdgXUa6QOLvw0F8wx4xdg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Berbew.AA!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.43784
MicroWorld-eScanTrojan.GenericKDZ.70568
FireEyeGeneric.mg.7a0931fd875174c8
CAT-QuickHealWorm.Dorkbot.A
McAfeeArtemis!7A0931FD8751
CylanceUnsafe
VIPREBehavesLike.Win32.Malware.ssc (mx-v)
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKDZ.70568
K7GWTrojan ( 0056ede21 )
K7AntiVirusTrojan ( 0056ede21 )
TrendMicroTSPY_ZBOT.SMOZ
BitDefenderThetaAI:Packer.D41098CC1E
CyrenW32/SpyQukart.B.gen!Eldorado
SymantecBackdoor.Berbew
TotalDefenseWin32/Zbot.OYdbBeD
APEXMalicious
ClamAVWin.Dropper.Berbew-9106192-0
KasperskyTrojan.Win32.Yakes.hxwi
NANO-AntivirusTrojan.Win32.Qukart.fotkcn
Ad-AwareTrojan.GenericKDZ.70568
EmsisoftTrojan.GenericKDZ.70568 (B)
ComodoWorm.Win32.Qukart.K@565w5t
F-SecureTrojan.TR/Crypt.XDR.Gen
BaiduWin32.Trojan-Spy.Quart.a
ZillyaTrojan.Yakes.Win32.77514
InvinceaML/PE-A + Mal/Agent-AVI
McAfee-GW-EditionBehavesLike.Win32.Backdoor.gc
SophosMal/Agent-AVI
SentinelOneStatic AI – Malicious PE
JiangminTrojanProxy.Qukart.gcwf
MaxSecureProxy.Qukart.gen
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan/Win32.Yakes
MicrosoftBackdoor:Win32/Berbew.AA!MTB
GridinsoftMalware.Win32.Pack.35681!se
ArcabitTrojan.Generic.D113A8
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.70568
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.HangUp
ALYacTrojan.GenericKDZ.70568
MAXmalware (ai score=87)
MalwarebytesTrojan.ProxyAgent
PandaTrj/Genetic.gen
ZonerVirus.Win32.31145
ESET-NOD32a variant of Win32/Spy.Qukart
TrendMicro-HouseCallTSPY_ZBOT.SMOZ
RisingSpyware.Qukart!1.AE0A (CLASSIC)
YandexTrojan.GenAsa!YJadCSKUggw
IkarusTrojan.Win32.Senta
eGambitUnsafe.AI_Score_99%
FortinetW32/Qukart.AO!tr
AVGWin32:Qukart-AO [Trj]
AvastWin32:Qukart-AO [Trj]
Qihoo-360HEUR/QVM19.1.540F.Malware.Gen

How to remove Backdoor:Win32/Berbew.AA!MTB?

Backdoor:Win32/Berbew.AA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment