Backdoor

Backdoor.Win32.Padodor.ab removal

Malware Removal

The Backdoor.Win32.Padodor.ab is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Padodor.ab virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Backdoor.Win32.Padodor.ab?


File Info:

name: 3077CA37B83057E4362A.mlw
path: /opt/CAPEv2/storage/binaries/1cbd0b8c8a347c68bbd32b3e8d1cf2af7589a069e82e0fc92f9e2e18b5333fee
crc32: 2CEE1E6B
md5: 3077ca37b83057e4362a4d5628f3d4da
sha1: 10ee194743f1598242916dfe63caedf5ab95160a
sha256: 1cbd0b8c8a347c68bbd32b3e8d1cf2af7589a069e82e0fc92f9e2e18b5333fee
sha512: 0d84ef5a5460798064eff7fb670b756582c7537e368ed20fff45666682e7c9a413e3e3b240c574f20b06784296cad7042d64acd4d98c9227785782396e74f5db
ssdeep: 48:66ay5YVO3EVkApc2wp8hH1NZn5EquglQ067YbPWHbABbgL3q9J5S2hmc:b3EVkApcX4Hiv0hbPdq3qX5S2hV
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1F1E13593F94041BFC09D057912FF29229B7D663426D96009AB809A211CDDBDFFF38545
sha3_384: 75e18088a60b31b14aee7a41966f99cf74db797d59851c0f9aaf525879375e17cec9a163fa67e61a5379acc967454d2f
ep_bytes: 5589e5535657837d0c017505e8230000
timestamp: 2004-07-05 20:26:01

Version Info:

0: [No Data]

Backdoor.Win32.Padodor.ab also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.36822677
FireEyeGeneric.mg.3077ca37b83057e4
CAT-QuickHealBackdoor.Berbew.G6
SkyhighBehavesLike.Win32.BackdoorAXJdll.zz
McAfeeBackDoor-AXJ.dll.gen
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.36822677
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0057dd3d1 )
K7AntiVirusBackdoor ( 000021441 )
BaiduWin32.Backdoor.Padodor.a
VirITWin32.Padodor.S
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.AB
APEXMalicious
KasperskyBackdoor.Win32.Padodor.ab
BitDefenderTrojan.GenericKD.36822677
NANO-AntivirusTrojan.Win32.Padodor.daocqq
SUPERAntiSpywareTrojan.Agent/Gen-Small
AvastWin32:Padodor-S [Trj]
TencentTrojan.Win32.Qukart.yc
SophosMal/Padodor-A
F-SecureTrojan.TR/ATRAPS.Gen
DrWebBackDoor.HangUp.44049
ZillyaTrojan.PePatch.Win32.637
TrendMicroBKDR_PADODOR.AC
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.36822677 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.ecjg
VaristW32/Backdoor.DKIC-2994
AviraTR/ATRAPS.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan[Backdoor]/Win32.Padodor
Kingsoftmalware.kb.a.998
XcitiumBackdoor.Win32.Padodor.gen0@1c5gkz
ArcabitTrojan.Generic.D231DE95
ViRobotBackdoor.Win32.Padodor.Gen.A
ZoneAlarmBackdoor.Win32.Padodor.ab
GDataWin32.Backdoor.Padodor.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Padodor.R417662
Acronissuspicious
BitDefenderThetaGen:NN.ZedlaF.36802.ay5@aS8XJRd
ALYacTrojan.GenericKD.36822677
TACHYONBackdoor/W32.Padodor.7169.B
VBA32Backdoor.Padodor
Cylanceunsafe
PandaBck/Webber.gen
TrendMicro-HouseCallBKDR_PADODOR.AC
RisingBackdoor.Berbew!1.AE6C (CLASSIC)
IkarusTrojan.Win32.Padodor
MaxSecureTrojan.Proxy.Qukart.gen
FortinetW32/Padodor.AB!tr
AVGWin32:Padodor-S [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Berbew.7f346400

How to remove Backdoor.Win32.Padodor.ab?

Backdoor.Win32.Padodor.ab removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment