Backdoor

How to remove “Backdoor:Win32/Padodor.SK!MTB”?

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: AD8069C453EA9084383C.mlw
path: /opt/CAPEv2/storage/binaries/3fd3986a40a881e75af9979fc6f06e737305e1b695dae299e9f531570df5003a
crc32: 15100C99
md5: ad8069c453ea9084383c016050a3aa90
sha1: 1875d1e5307390f2ea6288c64aed7e8d72581025
sha256: 3fd3986a40a881e75af9979fc6f06e737305e1b695dae299e9f531570df5003a
sha512: 030216d57fd07abdad8a2dea537d944528cb48b1f644355aba0bbb7227257478658a6f1a06e3a867a7717cb3513a5105598bed0d1f09a5b1a73a3c651bd43428
ssdeep: 3072:CKUXGBYP3o8dYxN6Csgy7D95e5203H/6TC+qF1SsB1bw4AVRrd9:IXGBU3oEYEC59C81NBy9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5C39DBA5FFB6FB3C64005F7320D519EF63CA67B069980A1E098911F31379AD617B4A0
sha3_384: 8a17d37409ccefa2b433b73255d6a0048a40aa633c375586463c31d3ceaba9cfa0f2f334b6ba23843ddd30edfde8f099
ep_bytes: 909090909060b80010400090bbd0c740
timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.5
MicroWorld-eScanTrojan.Agent.DQQO
ClamAVWin.Trojan.Crypted-31
FireEyeGeneric.mg.ad8069c453ea9084
SkyhighBehavesLike.Win32.Generic.cc
ALYacTrojan.Agent.DQQO
MalwarebytesPadodor.Backdoor.Bot.DDS
VIPRETrojan.Agent.DQQO
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.72272e2e
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Agent.DQQO
BitDefenderThetaAI:Packer.063312B41D
SymantecBackdoor.Berbew
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.fmgylh
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
EmsisoftTrojan.Agent.DQQO (B)
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Padodor.Win32.897072
TrendMicroTROJ_GEN.R002C0DJD23
Trapminemalicious.high.ml.score
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.esbt
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.Agent.DQQO
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGeneric Malware.bj
TACHYONBackdoor/W32.Padodor
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJD23
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.530739
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment