Backdoor

Backdoor:Win32/Padodor.SK!MTB removal instruction

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 08CD8D39BDB9045189C7.mlw
path: /opt/CAPEv2/storage/binaries/131f522385716a02ed4a7943f3d05eb47db70ef75801685e2b67cc63ddfb1bb9
crc32: E3A9F08D
md5: 08cd8d39bdb9045189c7e62edb0278e6
sha1: 62a94c3ea746c2aa39f7a160c54c3ff15bd48185
sha256: 131f522385716a02ed4a7943f3d05eb47db70ef75801685e2b67cc63ddfb1bb9
sha512: d9877e27cbeac83c7ecb54397b2d77781a9642326923ef6a93f9cd0453acf46da8fcd41c39f47e095c97e6f3469ba451140d5d3d3602521060a9eb39f4547f3f
ssdeep: 6144:1DCBXRVTENm+3Mpui6yYPaIGckfru5xyDpui6yYPaIGckSU05836S5:smwcMpV6yYP4rbpV6yYPg058KS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE949D165977EEE1C43181BC39126E0B5A56CC213FED9CB404FAC3DE922A6F4C7A9079
sha3_384: 3bf5ef4d36dc440b9085fe029b1c60e50ee3662fae3482dbe5d1daada4ad50d34c25871d7675d91012e9f2c021234375
ep_bytes: 60909090909067e80000000090909090
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.4!c
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.5
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
ClamAVWin.Trojan.Crypted-36
FireEyeGeneric.mg.08cd8d39bdb90451
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.gc
McAfeeTrojan-FVOK!08CD8D39BDB9
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.928565
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.34724171
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGenPack:Trojan.Agent.DQQO
BitDefenderThetaAI:Packer.EBBAB89E21
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGenPack:Trojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.fmkaft
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kg
EmsisoftGenPack:Trojan.Agent.DQQO (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
VIPREGenPack:Trojan.Agent.DQQO
TrendMicroTROJ_GEN.R002C0DJE23
Trapminemalicious.high.ml.score
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.tpv
GoogleDetected
AviraTR/Crypt.XDR.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.1G33IXO
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGenPack:Trojan.Agent.DQQO
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJE23
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
IkarusTrojan-Downloader.Win32.Berbew
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.ea746c
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment