Backdoor

Backdoor:Win32/Padodor.SK!MTB information

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 80C6649D587FCB01C856.mlw
path: /opt/CAPEv2/storage/binaries/ae438f973af771131b79371f49a2b9e72ab96bb75d20ebc9848d061631d3df6d
crc32: E840DAB0
md5: 80c6649d587fcb01c8560102414313ea
sha1: b3722785a8257e8635be7b186c827bed55c2ef45
sha256: ae438f973af771131b79371f49a2b9e72ab96bb75d20ebc9848d061631d3df6d
sha512: e26b700c3f66e8dcb422d1a8c4aa57f45f8147bd39391df54c68a4ecacf8fc672fdc17828a4e14c02380d4bf15b85ca51999ef94797ac67648291661b477ebf4
ssdeep: 6144:yEYThwpsEEBNxunXe8yhrtMsQBvli+RQFdq:ybTaF4vAO8qRMsrOQF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2646D16AA980F71C6C303F2250B0C96EB2B8EEC1F6451EB6778DE1D2566CD0857B7C6
sha3_384: 73bfda8e1cf0040daa0f42e849a98f355d1440185a02bb37dd7a4509a265e8147cf7307bbf987502488da0508c880dc6
ep_bytes: 90906067e80000000090909058909090
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
ClamAVWin.Packed.Lazy-10004830-0
FireEyeGeneric.mg.80c6649d587fcb01
SkyhighBehavesLike.Win32.Generic.fh
McAfeeGenericRXHD-SL!07CC83C99F5F
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Trojan.Agent.DQQO
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.5a8257
ArcabitGenPack:Trojan.Agent.DQQO
BitDefenderThetaAI:Packer.C2396FBE21
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGenPack:Trojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentTrojan.Win32.Qukart.ya
TACHYONBackdoor/W32.Padodor
EmsisoftGenPack:Trojan.Agent.DQQO (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.HangUp.5
Trapminemalicious.high.ml.score
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.ewpp
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.15MS2TX
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGenPack:Trojan.Agent.DQQO
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment