Categories: Backdoor

Backdoor:Win32/Berbew!pz removal instruction

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 4B69908AFB7291A2FD9C.mlwpath: /opt/CAPEv2/storage/binaries/ab1903faaf8ad5181f5b69f26e0e8d9cdc86784f48d90265b80812ce6e6116cecrc32: 155F5DD7md5: 4b69908afb7291a2fd9c64188c313fa0sha1: d4697b0053a7a4ae90cb688348f3d06d5f2366bdsha256: ab1903faaf8ad5181f5b69f26e0e8d9cdc86784f48d90265b80812ce6e6116cesha512: b192dece842ca278886ac41cb88229c026f335821419cfe95cc8213ec8b84333b6074a5b7e8fab09bfd519a54194047495c79178d1d165126e1f56ef624bd717ssdeep: 1536:uod/l2A0hbdCABT8QRWjsNein/GFZCeDAyY:um/l707CURWgNFn/GFZC1yYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T123635C4FF2761FFFF26F12B6168E56FA327A4D3593E885926494402E0212A7C523E7C4sha3_384: cfeaecfbf28f3df7467d26797e9647480b57b9a0335e0e46d5d1349e1c7adcf95bc5d4a90f955c5d20d3aa5aa8784b94ep_bytes: 90906090909090b80010400090906a04timestamp: 2027-09-06 18:29:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan GenPack:Backdoor.Hangup.B
Skyhigh BehavesLike.Win32.Generic.kh
McAfee Trojan-FVOJ!4B69908AFB72
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
K7GW Trojan ( 005780dd1 )
Cybereason malicious.053a7a
Arcabit GenPack:Backdoor.Hangup.B
Baidu Win32.Trojan-Spy.Quart.a
VirIT Worm.Win32.Berbew.G
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Spy.Qukart
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Crypted-32
Kaspersky Trojan-Spy.Win32.Qukart.af
BitDefender GenPack:Backdoor.Hangup.B
NANO-Antivirus Trojan.Win32.Qukart.kddheq
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan-Ransom.Win32.Pornoasset.a
Emsisoft GenPack:Backdoor.Hangup.B (B)
F-Secure Trojan.TR/Spy.Qukart.NB
DrWeb BackDoor.HangUp.43832
VIPRE GenPack:Backdoor.Hangup.B
Trapmine malicious.high.ml.score
FireEye Generic.mg.4b69908afb7291a2
Sophos Mal/Padodor-A
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Qukart.ahdt
Varist W32/Qukart.K.gen!Eldorado
Avira TR/Spy.Qukart.NB
MAX malware (ai score=84)
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Berbew!pz
ZoneAlarm Trojan-Spy.Win32.Qukart.af
GData GenPack:Backdoor.Hangup.B
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
BitDefenderTheta AI:Packer.335DE3CA21
ALYac GenPack:Backdoor.Hangup.B
TACHYON Backdoor/W32.Padodor
VBA32 BScope.Backdoor.Berbew
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Backdoor.Berbew!1.AE0A (CLASSIC)
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FBNK!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Berbew!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago