Backdoor

Backdoor:Win32/Padodor.SK!MTB (file analysis)

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 7695C4A1B203C0A33C6E.mlw
path: /opt/CAPEv2/storage/binaries/86ff37ddd2c0f65138e70179450e4ba41bd8847c3f4f79c21f5e24826b95ff6d
crc32: 35EE8B48
md5: 7695c4a1b203c0a33c6e1ea7071ed65e
sha1: 8462c81a2aa00ee7b5b10f51de2b14b9e284b278
sha256: 86ff37ddd2c0f65138e70179450e4ba41bd8847c3f4f79c21f5e24826b95ff6d
sha512: 42f58242a061370c07f39418dad39f2ca66e52ca0e4ed61cf03d4a96b02f9fd9c652b8190861dfb3c8e16352b12f6c5daa7de5f45d187c5bd174fb7669d66fda
ssdeep: 1536:SVdPWtprh8Foc1qzIOkdQLjXn/4TEzREVRQuR+KRFR3RzR1URJrCiuiNj5QkMMWs:SVNWzr6cGnCREVeujb5ZXUf2iuOj22lN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134939D9E25832E52DC9C06F5324F00747E59F23D13EEA6D90C26A9DC1A27E342E766F4
sha3_384: 90005ac7ca1d0eb3b6bcea529da87aa0fb97390b68f26a689f391ca545bfd15579924f873aad4587126e725d0e04944c
ep_bytes: 909060909090b800104000909090906a
timestamp: 2020-07-11 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
FireEyeGeneric.mg.7695c4a1b203c0a3
SkyhighBehavesLike.Win32.Generic.mc
McAfeeTrojan-FVOJ!7695C4A1B203
MalwarebytesPadodor.Backdoor.Bot.DDS
VIPREGenPack:Trojan.Agent.DQQO
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Trojan.Agent.DQQO
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyBackdoor.Win32.Padodor.gen
AlibabaBackdoor:Win32/Padodor.2a860949
NANO-AntivirusTrojan.Win32.Padodor.foufls
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
EmsisoftGenPack:Trojan.Agent.DQQO (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebBackDoor.HangUp.5
ZillyaTrojan.Padodor.Win32.564943
TrendMicroTROJ_GEN.R002C0DJ223
Trapminemalicious.high.ml.score
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.j
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=88)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGenPack:Trojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.Agent.DQQO
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.B245410121
ALYacGenPack:Trojan.Agent.DQQO
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJ223
TencentBackdoor.Win32.Padodor.kp
IkarusBackdoor.Win32.Padodor
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.a2aa00
AvastWin32:BackdoorX-gen [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment