Backdoor

UDS:Backdoor.Win32.Padodor.ab information

Malware Removal

The UDS:Backdoor.Win32.Padodor.ab is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Backdoor.Win32.Padodor.ab virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine UDS:Backdoor.Win32.Padodor.ab?


File Info:

name: A34C0E43557D251C1C36.mlw
path: /opt/CAPEv2/storage/binaries/9eca430d2595b4f75b4e5aa452249254fd7ed059195aa9670574aede6d54a215
crc32: 95DEC101
md5: a34c0e43557d251c1c36b4b23f91474e
sha1: 0b7e01ce03e39398ba4ca939b37661f194e37116
sha256: 9eca430d2595b4f75b4e5aa452249254fd7ed059195aa9670574aede6d54a215
sha512: a2ff7e8180ecb6d178b3bace55d9f4291544ce21205281ff933291d209ec5d65ea667076bf224919d42e753ebf913262b136c560eba4cafafc5ee487695e42b1
ssdeep: 1536:lqBNCXjbW+RKUBkJbkMUJU4zF7vYlam5VV9/TX1DDUpNAJb6MiPEjsxM58OafiN:ANCmFqCshvU5VV9r1XUp6Jb6McEUOuo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165446D1B610D2B31CA72C3B120C665CE73E9F4EA52AD867C0458B15936BB91A85FF287
sha3_384: 0284d5c8c9c4bf7a81f1bef6b246d82f373d9497dcfd3b0e407175176e8fd4172a5f539eb14dc48c03e14ba62a56e51c
ep_bytes: 00000000000000000000000000000000
timestamp: 1979-05-15 05:39:38

Version Info:

0: [No Data]

UDS:Backdoor.Win32.Padodor.ab also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.44049
McAfeeArtemis!A34C0E43557D
MalwarebytesPadodor.Backdoor.Bot.DDS
SangforTrojan.Win32.Save.a
Cybereasonmalicious.e03e39
CyrenW32/Agent.FTI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Backdoor.Win32.Padodor.ab
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Padodor-V [Trj]
McAfee-GW-EditionBehavesLike.Win32.Generic.dz
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.a34c0e43557d251c
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.SKFWU4
ZoneAlarmUDS:Backdoor.Win32.Padodor.ab
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
Cylanceunsafe
RisingBackdoor.Berbew!1.AE6C (RDMK:cmRtazp5HIpWrmvQOGYfT4lBzPX3)
IkarusTrojan.Win32.Cerber
MaxSecureBanker.Win64.Emotet.sb
FortinetW32/Agent.B077!tr
AVGWin32:Padodor-V [Trj]
DeepInstinctMALICIOUS

How to remove UDS:Backdoor.Win32.Padodor.ab?

UDS:Backdoor.Win32.Padodor.ab removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment