Backdoor

Backdoor:Win32/Padodor.SK!MTB (file analysis)

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: EA04BDF7080A1DCE6149.mlw
path: /opt/CAPEv2/storage/binaries/a92eef4ca8b8b020c75a91dfbea486e6939290484903ff3e12f034026680fb4a
crc32: 3C5610F3
md5: ea04bdf7080a1dce614931cefdf4aaa3
sha1: 08effff0e073a9510176e331778d409cc3e34168
sha256: a92eef4ca8b8b020c75a91dfbea486e6939290484903ff3e12f034026680fb4a
sha512: 8d68b8f5e3fc26fbe4a19b6632c2346fc695b3631bcee9462852a8341034ba02d41180dd275a464aed02eea769e7bed2943439d01a5e309323787faa6511a1b9
ssdeep: 6144:AMR6TOMXirtGDuMEUrQVad7nG3mbDp2o+SsmiMyhtHEyr5psPc1aj8DOvlvuZxrB:AMoNmtmuMtrQ07nGWxWSsmiMyh95r5Oa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194740B6FB3451772C6C203B2360F98D6B72E957923AA89E0546CC01D13A7E3893FF695
sha3_384: f6569f2fed6422ecd4b9e4ca725119d65cdcb507a0a25c79b3985d8b24cc0ee907ed636ca886e74b2aa1f052d1aa0dbf
ep_bytes: 90909090609090b800104000bbd0c740
timestamp: 2012-04-24 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.DQQO
FireEyeGeneric.mg.ea04bdf7080a1dce
CAT-QuickHealBackdoor.Berbew.S30943575
SkyhighBehavesLike.Win32.Generic.fm
McAfeeTrojan-FVOJ!EA04BDF7080A
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Agent.DQQO
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderTrojan.Agent.DQQO
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.3ECE52881E
SymantecBackdoor.Berbew
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.HangUp.fmatlj
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodor-M
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.Padodor.Win32.580483
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent.DQQO (B)
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.eriv
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Pahador.QLFO-8537
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.Agent.DQQO
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacTrojan.Agent.DQQO
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Padodor.kp
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.0e073a
AvastWin32:BackdoorX-gen [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment