Categories: Backdoor

Backdoor:Win32/Padodor.SK!MTB malicious file

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: D6F809639BE5277E00EF.mlwpath: /opt/CAPEv2/storage/binaries/803005cafb4a6e5890340a148c5179acdb0c5c1ed950350d7bc98872ee109349crc32: AED1A925md5: d6f809639be5277e00ef5e0a08abf89bsha1: 56e8ee435c5f0e3bb76534def9a747e7bf53c06bsha256: 803005cafb4a6e5890340a148c5179acdb0c5c1ed950350d7bc98872ee109349sha512: 210288b8a71b7b4d224c7822910f4d6fb782a6dc6481780482e8a74e685c5b2d71d82e2a5697895c55895d1b7b65cad91e623483db785a69771be1b58af3dacassdeep: 3072:rT1fWFd+bK8+FcwmANne/203H/6TC+qF1SsB1bw4AVRrd9:rT1fWFd+bK84D8/9C81NBy9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E7C39E5F63543FAEC6390370510B45FDB1369778819A81E763EA815E32E282416BBBFCsha3_384: c31cdf2e210039801d7005d9c551097d00403b381a5e265e6f504f04b2ede849af5b9f2bb9fd53f8d14331d557d43603ep_bytes: 6090b80010400090bbd0c7400090b9a1timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb BackDoor.HangUp.5
MicroWorld-eScan Trojan.Agent.DQQO
FireEye Generic.mg.d6f809639be5277e
Skyhigh BehavesLike.Win32.Generic.cc
ALYac Trojan.Agent.DQQO
Malwarebytes Padodor.Backdoor.Bot.DDS
VIPRE Trojan.Agent.DQQO
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
BitDefender Trojan.Agent.DQQO
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.19B3059D1E
Symantec Backdoor.Berbew
tehtris Generic.Malware
ESET-NOD32 Win32/Padodor.NAM
APEX Malicious
ClamAV Win.Trojan.Berbew-10013977-0
Kaspersky Backdoor.Win32.Padodor.gen
NANO-Antivirus Trojan.Win32.HangUp.fljtgq
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
TACHYON Backdoor/W32.Padodor
Sophos Mal/Generic-S
Google Detected
F-Secure Trojan.TR/Dropper.Gen
Zillya Trojan.Padodor.Win32.888804
Trapmine malicious.high.ml.score
Emsisoft Trojan.Agent.DQQO (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Agent.DQQO
Jiangmin Backdoor.Padodor.exyu
Varist W32/Pahador.QLFO-8537
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Arcabit Trojan.Agent.DQQO
ZoneAlarm Backdoor.Win32.Padodor.gen
Microsoft Backdoor:Win32/Padodor.SK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
McAfee Trojan-FVOJ!D6F809639BE5
MAX malware (ai score=82)
DeepInstinct MALICIOUS
VBA32 Backdoor.Padodor
Cylance unsafe
Panda Trj/Genetic.gen
Tencent Backdoor.Win32.Padodor.kp
Yandex Backdoor.Padodor.AF
Ikarus Backdoor.Win32.Padodor
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.BJQV!tr
AVG Win32:BackdoorX-gen [Trj]
Cybereason malicious.35c5f0
Avast Win32:BackdoorX-gen [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago