Backdoor

Backdoor:Win32/Padodor.SK!MTB removal

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 1C618EAEADB6F87F091F.mlw
path: /opt/CAPEv2/storage/binaries/9c4755f607c8c5637c8175124d8078d3fff25e04dd5bd162c3590acbd6448802
crc32: C4E92E07
md5: 1c618eaeadb6f87f091f51dcfdf515fb
sha1: ea5ebb174c1faa06901ef6f5499fdf3ecc9fc75f
sha256: 9c4755f607c8c5637c8175124d8078d3fff25e04dd5bd162c3590acbd6448802
sha512: 7cfe1796e1f18b137469de9e2d938c47bae9426a15b743bef615eecc44e6a8e0628cdd1333c2344ec8fbeb538344b59875cf2ec7666af213899c5f0db5ec35d2
ssdeep: 12288:g8KoJSLrpV6yYP4rbpV6yYPg058KpV6yYP8OThj:g8KoJSLrW4XWleKW8OThj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16FB49D3659A71F6DDC1180BC34164D1BAB5ACC253FEA9CB421FAC0DF912D714C2AA2F6
sha3_384: e06abf688063dce5508a4a6df020df71c6c654bc9d06e0930286612f085d7882a023806388b272115587de3c6b5f2241
ep_bytes: 90909090609067e80000000090909058
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Padodor.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
ClamAVWin.Trojan.Crypted-29
FireEyeGeneric.mg.1c618eaeadb6f87f
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Backdoor.gc
McAfeeArtemis!1C618EAEADB6
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.1317331
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
AlibabaBackdoor:Win32/Padodor.678b6813
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitGenPack:Trojan.Agent.DQQO
BitDefenderThetaAI:Packer.DAD0F4301D
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGenPack:Trojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.fmofxy
AvastWin32:BackdoorX-gen [Trj]
TencentTrojan.Win32.Qukart.ya
TACHYONBackdoor/W32.Padodor
EmsisoftGenPack:Trojan.Agent.DQQO (B)
F-SecureTrojan.TR/Redcap.oufxg
DrWebBackDoor.HangUp.5
VIPREGenPack:Trojan.Agent.DQQO
TrendMicroBKDR_BERBEW.SMA
Trapminemalicious.high.ml.score
SophosTroj/Padodor-M
IkarusBackdoor.Win32.Padodor
JiangminTrojanProxy.Qukart.dxoj
GoogleDetected
AviraTR/Redcap.oufxg
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.Agent.DQQO
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGenPack:Trojan.Agent.DQQO
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_BERBEW.SMA
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.74c1fa
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment