Backdoor

Backdoor:Win32/Padodor.SK!MTB removal

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 25174A422BC84AD0E11B.mlw
path: /opt/CAPEv2/storage/binaries/54203ea1fb17ee6bc84d0e2818794791290ab5b4b63a528354ef233c1c23273f
crc32: 6C973E54
md5: 25174a422bc84ad0e11b987cf064d7e4
sha1: a3cf96bb312724bbaf65b91e7e8a86a43ade9028
sha256: 54203ea1fb17ee6bc84d0e2818794791290ab5b4b63a528354ef233c1c23273f
sha512: a74010b2bc63d564ef14c728dc5f889fb260f1e0f58fb3ab6e55b6584d7ce12f154fb92dc76ddc7e9e04780be8bb20b5b872516fe3a22aeb256fef93a44bb314
ssdeep: 1536:M3rBOcVdqxYyequn07yWQSn9l3XZf/JH4JsRQVyRkRLJzeLD9N0iQGRNQR8RyV+a:KpVdqx3eq3QS33VB4We0SJdEN0s4WE+a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146937D4EF7D50F62C5D301F1234F88E9B7E19E3823A6CBA28058843F4B1E9D5627D699
sha3_384: 6e9b5135c41aa148cf35f3a319a45c0fb432d6752eb1cbce60cc6c95c438350c2772496167617f38e166e3f107bded93
ep_bytes: 90909067e80000000090589090909005
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.5
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
FireEyeGeneric.mg.25174a422bc84ad0
SkyhighBehavesLike.Win32.Generic.nc
McAfeeGenericRXHD-SL!D236D4847D1A
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitGenPack:Trojan.Agent.DQQO
BitDefenderThetaAI:Packer.2ABBEDA021
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Qukart-10012701-0
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderGenPack:Trojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kg
EmsisoftGenPack:Trojan.Agent.DQQO (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
VIPREGenPack:Trojan.Agent.DQQO
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.ewpp
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=84)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.Agent.DQQO
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacGenPack:Trojan.Agent.DQQO
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
IkarusTrojan.Crypt
FortinetW32/GenKryptik.FBNK!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.b31272
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment