Backdoor

About “Backdoor:Win32/Padodor.SK!MTB” infection

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 3755E56AC242D34BF2EA.mlw
path: /opt/CAPEv2/storage/binaries/9262c384d1ef9244e19d8bbcb7817995ddf1a41b52a2a7b8ff5773e535b9ee38
crc32: A306ED48
md5: 3755e56ac242d34bf2ea9cca95b85ba7
sha1: 0960ef7b4d2d749b47be23e936bd979cd332e7a2
sha256: 9262c384d1ef9244e19d8bbcb7817995ddf1a41b52a2a7b8ff5773e535b9ee38
sha512: 05fe4b8d305d2772058021d4155b290712faa5f1c9cfd04a21727c1161de19296bbe3fdb05664f7a95e6d0cd27c0dec0a67d308570cc1d1c2113efc136afd338
ssdeep: 1536:oSOeRIl/3jeuLOWkKAaOqtEIlRAFAtHppppppppppppppXpppppp0zpppppp/KdZ:rxY/TeGOKAnqtECRAO1ppppppppppppx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T195938D5A38662EB7D2F105F8160BD0B27329F8BCD3669D60DCC6900D1E77A3C05BE992
sha3_384: c4878501a02bc9079a04fed594ed0b3ad26982e8c20f50bd39f32998a8614a0808cff14d22997073b8bbcf2a7333b260
ep_bytes: 609090b800104000906a049090909090
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.5
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
FireEyeGeneric.mg.3755e56ac242d34b
SkyhighBehavesLike.Win32.Generic.nc
McAfeeTrojan-FVOJ!3755E56AC242
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Trojan.Agent.DQQO
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGenPack:Trojan.Agent.DQQO
K7GWTrojan ( 005780dd1 )
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderThetaAI:Packer.2ABBEDA021
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.foufls
TACHYONBackdoor/W32.Padodor
F-SecureTrojan.TR/Crypt.ZPACK.Gen
Trapminemalicious.high.ml.score
EmsisoftGenPack:Trojan.Agent.DQQO (B)
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.ewpp
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGenPack:Trojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.Agent.DQQO
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGenPack:Trojan.Agent.DQQO
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.b4d2d7
AvastWin32:BackdoorX-gen [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment