Backdoor

Backdoor.Padodor (file analysis)

Malware Removal

The Backdoor.Padodor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Padodor virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor.Padodor?


File Info:

crc32: 33822ECF
md5: a9c2932b9bce080f9c40507c7c995621
name: A9C2932B9BCE080F9C40507C7C995621.mlw
sha1: 87c2863751473231b9b985c300c6211b2d066522
sha256: ed68cac3fdb8d46c8b5f7cba7d5eacec5c0045aafebe4bc874fdb71cfe1edffe
sha512: 086053ddb55e7e9b7664a1da02b7e3e9496b567015cfcf75b968bb0b40b4c9dc93f23f2ff915e548754a501fdee836f08e2f0b56c8b75ba7ca771f46176874cb
ssdeep: 1536:aUe6Koges90Ye8zQXACsGMA+MElW5q6nRQ:aUe7ogJ90Ye8UXACnWtOe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor.Padodor also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.FakeAV.9
FireEyeGeneric.mg.a9c2932b9bce080f
CylanceUnsafe
SangforMalware
BitDefenderGen:Variant.FakeAV.9
Cybereasonmalicious.b9bce0
InvinceaML/PE-A
CyrenW32/S-c46e6d2d!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Padodor-6840301-0
KasperskyHEUR:Trojan.Win32.Generic
RisingTrojan.Padodor!1.AF13 (CLASSIC)
Ad-AwareGen:Variant.FakeAV.9
EmsisoftGen:Variant.FakeAV.9 (B)
ComodoWorm.Win32.Qukart.K@565w5t
F-SecureBackdoor.BDS/Backdoor.Gen
DrWebBackDoor.HangUp.5
McAfee-GW-EditionBehavesLike.Win32.Backdoor.kc
IkarusBackdoor.Win32.Padodor
AviraBDS/Backdoor.Gen
MicrosoftTrojan:Win32/Wacatac.DE!ml
GridinsoftTrojan.Heur!.03216021
ArcabitTrojan.FakeAV.9
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.FakeAV.9
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Xema.C71728
Acronissuspicious
BitDefenderThetaAI:Packer.0C10E7071E
MAXmalware (ai score=89)
MalwarebytesBackdoor.Padodor
ESET-NOD32a variant of Win32/GenKryptik.BJQV
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
AvastWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.1EAF.Malware.Gen

How to remove Backdoor.Padodor?

Backdoor.Padodor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment