Categories: Backdoor

Backdoor:Win32/Padodor.SK!MTB malicious file

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 9DED2B2058C2D20759F7.mlwpath: /opt/CAPEv2/storage/binaries/3771d42f837d868720de1cc5a05e615545e2a6f92605793e56f8e5390b24f3c7crc32: C1AD4219md5: 9ded2b2058c2d20759f7d9a8880b7517sha1: 328040b3d116300bed5b82e7cbe8afd3f56481bdsha256: 3771d42f837d868720de1cc5a05e615545e2a6f92605793e56f8e5390b24f3c7sha512: 8afeb603d5d028b824a44037aa2295e6960310bce9d852d6f4149aa902df92bea6057250b519f8d686f9d68f97fd868b15b5b6ef1e799469e193d6dda55df377ssdeep: 6144:uc2MXoWQs1pSG3km7U5j2QE2+g24Id2jFHu:ucnoTs1Kiojj+Td20type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13A346A6B61461FAAC99203F12E0794A4AE778D35536A879310BC4C1D33A7F37C2AE177sha3_384: 828204e9b0af45f1f606290a84727f6dcb8f9e33b335cf1cfc7a051383666692ca8924f9b2f401350795a52a93aefaceep_bytes: 90906090b8001040006a049090909090timestamp: 2016-06-02 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan GenPack:Trojan.Agent.DQQO
CAT-QuickHeal Worm.Dorkbot.A
Skyhigh BehavesLike.Win32.Generic.dh
McAfee Generic Malware.bj
Malwarebytes Generic.Malware.AI.DDS
VIPRE GenPack:Trojan.Agent.DQQO
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
BitDefender GenPack:Trojan.Agent.DQQO
K7GW Trojan ( 005780dd1 )
Cybereason malicious.3d1163
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Padodor.NAM
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Obfus-38
Kaspersky Backdoor.Win32.Padodor.gen
NANO-Antivirus Trojan.Win32.HangUp.fllcah
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
TACHYON Backdoor/W32.Padodor
Sophos ML/PE-A
F-Secure Trojan.TR/Crypt.XDR.Gen
DrWeb BackDoor.HangUp.5
Zillya Trojan.QukartGen.Win32.1
Trapmine malicious.high.ml.score
FireEye Generic.mg.9ded2b2058c2d207
Emsisoft GenPack:Trojan.Agent.DQQO (B)
Ikarus Backdoor.Win32.Padodor
Jiangmin Backdoor.Padodor.ewpp
Varist W32/Pahador.QLFO-8537
Avira TR/Crypt.XDR.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Padodor.SK!MTB
Arcabit GenPack:Trojan.Agent.DQQO
ZoneAlarm Backdoor.Win32.Padodor.gen
GData GenPack:Trojan.Agent.DQQO
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
BitDefenderTheta AI:Packer.41D5F41F1D
ALYac GenPack:Trojan.Agent.DQQO
MAX malware (ai score=84)
DeepInstinct MALICIOUS
VBA32 Backdoor.Padodor
Cylance unsafe
Panda Trj/Genetic.gen
Tencent Backdoor.Win32.Padodor.kp
Yandex Backdoor.Padodor.AF
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.BJQV!tr
AVG Win32:BackdoorX-gen [Trj]
Avast Win32:BackdoorX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago