Backdoor

UDS:Backdoor.Win32.Padodor information

Malware Removal

The UDS:Backdoor.Win32.Padodor is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Backdoor.Win32.Padodor virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine UDS:Backdoor.Win32.Padodor?


File Info:

name: 9C8D046F677109CB95FA.mlw
path: /opt/CAPEv2/storage/binaries/f1e37f2e450e178fbe3e31dd0c1b115a8a19d093c84838549f16e41c2a048e9c
crc32: F69CA7B2
md5: 9c8d046f677109cb95fab9af1d4d7f79
sha1: b925fed2af72b26cea8ca28d1aed8453d8fc34db
sha256: f1e37f2e450e178fbe3e31dd0c1b115a8a19d093c84838549f16e41c2a048e9c
sha512: 29f5f0ca425f25d4ceb412c58c5239e8fec8d1a1b1b6b6d484b7db1551293cd4f71f13b2181cb9ff9e485f1762d78336961b1173c3cd5945b1a70fafb5f5218e
ssdeep: 768:2AO43qjLlOJLtX9RvkJy+Jxdnx1Jc5CPdHTdM5stnMhOHxSz/1H5t:8461OZtX9oY2dy5stnMg8lr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F144AF32DDB65BBD1DBB8F881C506E78928062FB742A501E1441BC5B4A91FEEF210B5
sha3_384: ef300800fcb265296c54f33f5bc2ea6d4ca198700cc7fcba795613872ca50db9214a2c570007cb10833f26af1ea90d61
ep_bytes: 00000000000000000000000000000000
timestamp: 2023-07-29 18:29:59

Version Info:

0: [No Data]

UDS:Backdoor.Win32.Padodor also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.9c8d046f677109cb
McAfeeGenericRXAA-FA!9C8D046F6771
MalwarebytesCrypt.Trojan.Malicious.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan-Spy.Quart.a
CyrenW32/Kryptik.DRV.gen!Eldorado
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Qukart-6838239-0
KasperskyUDS:Backdoor.Win32.Padodor.gen
AvastWin32:TrojanX-gen [Trj]
SophosML/PE-A
F-SecureTrojan.TR/Spy.Qukart.NB
DrWebBackDoor.HangUp.46592
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
Trapminemalicious.high.ml.score
IkarusTrojan.Win32.Cerber
GoogleDetected
AviraTR/Spy.Qukart.NB
XcitiumWorm.Win32.Qukart.K@565w5t
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Backdoor.Win32.Padodor.gen
GDataWin32.Trojan.Agent.DVL3MS
CynetMalicious (score: 100)
Acronissuspicious
Cylanceunsafe
ZonerProbably Heur.ExeHeaderL
RisingBackdoor.Berbew!1.AE0A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Mabezat.Dam
FortinetW32/Qukart.NAJ!dam
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove UDS:Backdoor.Win32.Padodor?

UDS:Backdoor.Win32.Padodor removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment