Backdoor

How to remove “Backdoor:Win32/Berbew!pz”?

Malware Removal

The Backdoor:Win32/Berbew!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew!pz virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Berbew!pz?


File Info:

name: 0DB1B4D8D489D3390E41.mlw
path: /opt/CAPEv2/storage/binaries/49cd72579187057cf09050dde6d60b6f85d39d982bf415ba54609531a0ceea2f
crc32: D18C2593
md5: 0db1b4d8d489d3390e41353fc34b17c4
sha1: 34f039a87dd49aaf18835ce61035e68c6efff4b8
sha256: 49cd72579187057cf09050dde6d60b6f85d39d982bf415ba54609531a0ceea2f
sha512: 40ec41041e9eb998f5a1e70d362be1f553b1c9506523d9e348bf34ebcf6ecec72423718c57d6c18b5f6d51fc84268d83a810599ed2f39e9fa34062e293c7f52a
ssdeep: 3072:suX3z61cjENRZ9wmAOIayGsOOJF4EISi/i4gG4npAjmA39QQIckJI:suX3z61nTZ9EaUn4yjK99QQd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE043B77AE4606ADC343C3B4360658CEA625D46D236D899CF428901F137EA79CEB7ED0
sha3_384: c31ffa96052627ca79d42b15f41912799b7202af89df92edb5d60834fa9d948996d4c444821109d82f4192f3e2048bc2
ep_bytes: 60909090909067e80000000090909058
timestamp: 2024-12-10 18:29:59

Version Info:

0: [No Data]

Backdoor:Win32/Berbew!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.l!c
tehtrisGeneric.Malware
MicroWorld-eScanGenPack:Backdoor.Hangup.B
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.ch
McAfeeTrojan-FVOK!0DB1B4D8D489
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.QukartGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaTrojanSpy:Win32/Qukart.fc81d019
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.87dd49
ArcabitGenPack:Backdoor.Hangup.B
BitDefenderThetaAI:Packer.5621D6C421
VirITWorm.Win32.Berbew.G
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Qukart
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-36
KasperskyTrojan-Spy.Win32.Qukart.af
BitDefenderGenPack:Backdoor.Hangup.B
NANO-AntivirusTrojan.Win32.Qukart.itflcz
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Pornoasset.a
TACHYONBackdoor/W32.Padodor
EmsisoftGenPack:Backdoor.Hangup.B (B)
BaiduWin32.Trojan-Spy.Quart.a
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.43832
VIPREGenPack:Backdoor.Hangup.B
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0db1b4d8d489d339
SophosMal/Padodor-A
IkarusTrojan.Spy.Qukart
JiangminTrojanProxy.Qukart.gbj
VaristW32/Qukart.K.gen!Eldorado
AviraTR/Spy.Qukart.NB
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Berbew!pz
ZoneAlarmTrojan-Spy.Win32.Qukart.af
GDataWin32.Trojan.PSE.1A8ERTK
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32BScope.Backdoor.Berbew
ALYacGenPack:Backdoor.Hangup.B
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
YandexTrojan.GenAsa!FrLL7FUDrD4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Berbew!pz?

Backdoor:Win32/Berbew!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment