Categories: Backdoor

Backdoor:Win32/Padodor.SK!MTB removal guide

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 55B9433ED866DE847E70.mlwpath: /opt/CAPEv2/storage/binaries/8b1dcd7662251427d8029f6bb09006036dd60bf63dea7f957c2efdedbe8a674fcrc32: 9540D9C6md5: 55b9433ed866de847e70c840ca64d334sha1: 33fe347f0b5ea576daad5d3133612d9fe9469f38sha256: 8b1dcd7662251427d8029f6bb09006036dd60bf63dea7f957c2efdedbe8a674fsha512: b2b15cee3cf402553ba9f18a1a4541472bbf5aa998e05233b1a2c0e2a25519b467f8eba3e544956482f63a69a58ef4dfc5eeddf1e2ed07c824dd78054c48809cssdeep: 3072:IWVJaoSBHLMSz6Sy3WqOtGTycPey4pwoTRBmDRGGurhUI:IRBHLMSz6lGqlTycmum7UItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13DA39FDEBA5D0F63D68312B51A0B58D36715F27D221584B43C7F801CDEABA24D2BB6C4sha3_384: 8e086e4aa76d7122cd4ce452e3b94866d5f66a4cf6700f86f9793e1ca6561d6c09908cec7d762ee90969626668988fc9ep_bytes: 90909060909090b80010400090bbd0c7timestamp: 2016-06-02 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Padodor.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.Agent.DQQO
FireEye Generic.mg.55b9433ed866de84
Skyhigh BehavesLike.Win32.Generic.nh
ALYac Trojan.Agent.DQQO
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.Agent.DQQO
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba Backdoor:Win32/Padodor.0622c6a7
K7GW Trojan ( 005780dd1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Agent.DQQO
Symantec Backdoor.Berbew
Elastic malicious (high confidence)
ESET-NOD32 Win32/Padodor.NAM
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.Crypted-29
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Trojan.Agent.DQQO
NANO-Antivirus Trojan.Win32.Padodor.foufls
Avast Win32:BackdoorX-gen [Trj]
Tencent Backdoor.Win32.Padodor.kp
Emsisoft Trojan.Agent.DQQO (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen2
DrWeb BackDoor.HangUp.5
Zillya Trojan.Padodor.Win32.932385
TrendMicro TROJ_GEN.R03BC0DHG23
Trapmine malicious.high.ml.score
Sophos Troj/Padodor-M
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Padodor.erkn
Varist W32/Pahador.QLFO-8537
Avira TR/Crypt.ZPACK.Gen2
MAX malware (ai score=81)
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Padodor.SK!MTB
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Trojan.Agent.DQQO
Google Detected
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
McAfee Generic Malware.bj
TACHYON Backdoor/W32.Padodor
VBA32 Backdoor.Padodor
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DHG23
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
Yandex Backdoor.Padodor.AF
Ikarus Backdoor.Win32.Padodor
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.A!tr
BitDefenderTheta AI:Packer.2F95F9791E
AVG Win32:BackdoorX-gen [Trj]
Cybereason malicious.f0b5ea
DeepInstinct MALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago