Backdoor

Backdoor.Win32.Padodor.ab removal

Malware Removal

The Backdoor.Win32.Padodor.ab is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Padodor.ab virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Backdoor.Win32.Padodor.ab?


File Info:

name: 5264D6679536D1EDF6DA.mlw
path: /opt/CAPEv2/storage/binaries/d4ec390681fc39205ac4855eac3a0ac415c473ec86cf9905c3319061736b8699
crc32: 94604C9F
md5: 5264d6679536d1edf6dad2ca0db5ba51
sha1: 8ace4fd18110567379cd1b93128af00a11450291
sha256: d4ec390681fc39205ac4855eac3a0ac415c473ec86cf9905c3319061736b8699
sha512: 2ced5df78cc7e7298147bdb655423a43d8cd0be83bd1c397d845a50cda86ab75f3a6d150cab63c4ed88d9f2fe4659b448f2267d6c61d7425af01d2eeb2036cdb
ssdeep: 48:66ay5YVO3EVkApc2wp8hH1NZn5EquglQ067YbPWybABbgL3q9J5S2hmc:b3EVkApcX4Hiv0hbPsq3qX5S2hV
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1C0E11593F94041BFC09D097912FF2922AB7E663426D96009AB809A251CDDBDFFF38549
sha3_384: 1db8b17e51aa41b665c58b33f5da353de4e07922af5b59414c74a7030900d2456366a991a6829f13d62e65674add4818
ep_bytes: 5589e5535657837d0c017505e8230000
timestamp: 2004-07-05 20:26:01

Version Info:

0: [No Data]

Backdoor.Win32.Padodor.ab also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36822677
FireEyeGeneric.mg.5264d6679536d1ed
CAT-QuickHealBackdoor.Berbew.G6
SkyhighBehavesLike.Win32.BackdoorAXJdll.zz
McAfeeBackDoor-AXJ.dll.gen
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PePatch.Win32.637
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0057dd3d1 )
K7AntiVirusBackdoor ( 000021441 )
BaiduWin32.Backdoor.Padodor.a
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.AB
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.ab
BitDefenderTrojan.GenericKD.36822677
NANO-AntivirusTrojan.Win32.Padodor.daocqq
SUPERAntiSpywareTrojan.Agent/Gen-Small
AvastWin32:Padodor-S [Trj]
TencentTrojan.Win32.Qukart.yc
TACHYONBackdoor/W32.Padodor.7169.B
F-SecureTrojan.TR/ATRAPS.Gen
DrWebBackDoor.HangUp.44049
VIPRETrojan.GenericKD.36822677
TrendMicroBKDR_PADODOR.AC
Trapminemalicious.high.ml.score
SophosMal/Padodor-A
IkarusTrojan.Win32.Padodor
JiangminBackdoor.Padodor.ecjg
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Padodor
Kingsoftmalware.kb.a.998
XcitiumBackdoor.Win32.Padodor.gen0@1c5gkz
ArcabitTrojan.Generic.D231DE95
ViRobotBackdoor.Win32.Padodor.Gen.A
ZoneAlarmBackdoor.Win32.Padodor.ab
GDataWin32.Backdoor.Padodor.A
VaristW32/Backdoor.DKIC-2994
AhnLab-V3Trojan/Win.Padodor.R417662
Acronissuspicious
BitDefenderThetaGen:NN.ZedlaF.36744.ay5@aS8XJRd
ALYacTrojan.GenericKD.36822677
MAXmalware (ai score=84)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaBck/Webber.gen
TrendMicro-HouseCallBKDR_PADODOR.AC
RisingBackdoor.Berbew!1.AE6C (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Padodor.AB!tr
AVGWin32:Padodor-S [Trj]
DeepInstinctMALICIOUS

How to remove Backdoor.Win32.Padodor.ab?

Backdoor.Win32.Padodor.ab removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment