Backdoor

Backdoor:Win32/Berbew.AA.dll removal instruction

Malware Removal

The Backdoor:Win32/Berbew.AA.dll is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Berbew.AA.dll virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Berbew.AA.dll?


File Info:

name: 72F4DB2F47DD8D76A049.mlw
path: /opt/CAPEv2/storage/binaries/0d059e7013dcccabe5b421cbfc1e113472805c8aa720dcd78cb1f1c953674bfd
crc32: 8082812F
md5: 72f4db2f47dd8d76a0491ef550d4e8aa
sha1: 95a2a0bdc9d90c5329590795dac05dc2e8a8beed
sha256: 0d059e7013dcccabe5b421cbfc1e113472805c8aa720dcd78cb1f1c953674bfd
sha512: 03762ea3d2513c5681a4b6fd0d8fc421d1275d2a422ae17643078350a3e9127538964e435c0d50cd35416f1dd1c1322ed7e7ad5e3333b995b8ab021515a4013a
ssdeep: 48:66ay5YVO3EVkApc2wp8hH1NZn5EquglQ067YbPWIbABbgL3q9J5S2hmc:b3EVkApcX4Hiv0hbP2q3qX5S2hV
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T105E13593F94041BFC09D057912FF29229B7D663426D96009AB809A250CDDBDFFF38545
sha3_384: a650d8e2ab318801ec8eae88038eabe9edae275bca03e91d00a520be5f1b53e9cb413e0d996dd907a1f57aea2df1653e
ep_bytes: 5589e5535657837d0c017505e8230000
timestamp: 2004-07-05 20:26:01

Version Info:

0: [No Data]

Backdoor:Win32/Berbew.AA.dll also known as:

BkavW32.AIDetectMalware
AVGWin32:Padodor-S [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.36822677
CAT-QuickHealBackdoor.Berbew.G6
SkyhighBehavesLike.Win32.BackdoorAXJdll.zz
McAfeeBackDoor-AXJ.dll.gen
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.36822677
SangforSuspicious.Win32.Save.a
K7AntiVirusBackdoor ( 000021441 )
K7GWTrojan ( 0057dd3d1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Backdoor.Padodor.a
VirITBackdoor.Win32.HangUp.CNEF
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
CynetMalicious (score: 100)
APEXMalicious
KasperskyBackdoor.Win32.Padodor.ab
BitDefenderTrojan.GenericKD.36822677
NANO-AntivirusTrojan.Win32.Padodor.daocqq
SUPERAntiSpywareTrojan.Agent/Gen-Small
AvastWin32:Padodor-S [Trj]
TencentTrojan.Win32.Qukart.yc
SophosMal/Padodor-A
F-SecureTrojan.TR/ATRAPS.Gen
DrWebBackDoor.HangUp.44049
ZillyaTrojan.PePatch.Win32.637
TrendMicroBKDR_PADODOR.AC
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.72f4db2f47dd8d76
EmsisoftTrojan.GenericKD.36822677 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.ecjg
VaristW32/Backdoor.DKIC-2994
AviraTR/ATRAPS.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Backdoor]/Win32.Padodor
Kingsoftmalware.kb.a.998
MicrosoftBackdoor:Win32/Berbew.AA.dll
XcitiumBackdoor.Win32.Padodor.gen0@1c5gkz
ArcabitTrojan.Generic.D231DE95
ViRobotBackdoor.Win32.Padodor.Gen.A
ZoneAlarmBackdoor.Win32.Padodor.ab
GDataWin32.Backdoor.Padodor.A
GoogleDetected
AhnLab-V3Trojan/Win.Padodor.R417662
Acronissuspicious
BitDefenderThetaGen:NN.ZedlaF.36802.ay5@aS8XJRd
ALYacTrojan.GenericKD.36822677
TACHYONBackdoor/W32.Padodor.7169.B
VBA32Backdoor.Padodor
Cylanceunsafe
PandaBck/Webber.gen
TrendMicro-HouseCallBKDR_PADODOR.AC
RisingBackdoor.Berbew!1.AE6C (CLASSIC)
YandexTrojan.GenAsa!WJI6J4e49MY
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Proxy.Qukart.gen
FortinetW32/Padodor.AB!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Berbew.7f346400

How to remove Backdoor:Win32/Berbew.AA.dll?

Backdoor:Win32/Berbew.AA.dll removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment