Backdoor

Backdoor:Win32/Padodor.SK!MTB malicious file

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: E96AC6B0C9A24944AB20.mlw
path: /opt/CAPEv2/storage/binaries/4229a4102cdb78f9c51c1a4ed9a4ec41fde00aad01e5b184fe42fd77d711b371
crc32: 3D95606E
md5: e96ac6b0c9a24944ab20d48957f245fa
sha1: a7cc05e22ce349986d6d59f1564adf8c234c7142
sha256: 4229a4102cdb78f9c51c1a4ed9a4ec41fde00aad01e5b184fe42fd77d711b371
sha512: 2244beaf5067e746db06705e9fd78c70eb0a60b7567586b428d138c2fe7f7ba51adcb9f693a4a1eee242401ff6697665a59edd582f8548ce281ed71d87274dd2
ssdeep: 12288:KERZpEEJSLrpV6yYP4rbpV6yYPg058KpV6yYP8OThj:hpEEJSLrW4XWleKW8OThj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BAB49D1269971F21C42180FE35064E0B6B5AECB53FE98CE085FEC0DED13B756D6AA079
sha3_384: 4faa3167845dc59c0a2d73d2805aa13020ff0805f3d35b8d6f74cd8ea21b26625981ebb84af9712b8d4437e0900e706b
ep_bytes: 9067e80000000058909090909090059f
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.m!c
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.5
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
FireEyeGeneric.mg.e96ac6b0c9a24944
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.gc
ALYacGenPack:Trojan.Agent.DQQO
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Trojan.Agent.DQQO
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Trojan.Agent.DQQO
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.22ce34
BitDefenderThetaAI:Packer.B5ECC2241D
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Obfus-38
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.fa86057b
NANO-AntivirusTrojan.Win32.Padodor.foufls
ViRobotTrojan.Win.Z.Padodor.494126.CY
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
TACHYONBackdoor/W32.Padodor
EmsisoftGenPack:Trojan.Agent.DQQO (B)
GoogleDetected
F-SecureTrojan.TR/Redcap.oufxg
ZillyaTrojan.QukartGen.Win32.1
TrendMicroBKDR_BERBEW.SMA
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.eybl
VaristW32/Pahador.QLFO-8537
AviraTR/Redcap.oufxg
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
KingsoftWin32.Hack.Padodor.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGenPack:Trojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.Agent.DQQO
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXHD-SL!2AA9C3B685E4
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_BERBEW.SMA
TencentBackdoor.Win32.Padodor.kp
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
AvastWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment