Backdoor

Backdoor:Win32/Padodor.SK!MTB removal tips

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: F34334DD02E650E96CD4.mlw
path: /opt/CAPEv2/storage/binaries/eb3bd96a80f014968f6a06dfacf164923089db9b9795afc8f2d77c45fa2bc73d
crc32: 6434B3A4
md5: f34334dd02e650e96cd4f4da411cec79
sha1: d9d01ed28cc12363519aa1269e9a0ae0b37a40fb
sha256: eb3bd96a80f014968f6a06dfacf164923089db9b9795afc8f2d77c45fa2bc73d
sha512: e3c5b9991b23bff368ccc9b1beecca3e5c2a937f2a183e5976e474f60e7e451514232e67d5682175e04765ff0357f1dac300600942d926dc219aea94c1fa90c0
ssdeep: 1536:LsNKWba0SRbbVaSSmua3uFr85hesRQ9RkRLJzeLD9N0iQGRNQR8RyV+32rR:ANPaxRbkSSW3wr8Ne9SJdEN0s4WE+3K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185939E5F72642FB1DAC202B87D0605A66739C236F369AAE3D0FC50ED15A7A2CC1F9750
sha3_384: 89f398decbf22eda43efc713d509e2f05432a558288ea80f7b4a26a857a41f0a7ae22f7e8629044781510113360df125
ep_bytes: 90906090909067e80000000090909090
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Qukart.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Conjar.13
SkyhighBehavesLike.Win32.Generic.nh
McAfeeTrojan-FVOK!F34334DD02E6
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Heur.Conjar.13
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGen:Heur.Conjar.13
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.28cc12
BitDefenderThetaGen:NN.ZexaF.36792.f8W@aGN6KMb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.EZNP
APEXMalicious
ClamAVWin.Trojan.Crypted-30
KasperskyHEUR:Trojan-Proxy.Win32.Qukart.pef
AlibabaTrojan:Win32/Qukart.a19d12a4
NANO-AntivirusTrojan.Win32.Qukart.jyasod
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
SophosMal/Packer
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.GenKryptik.Win32.224060
TrendMicroTROJ_GEN.R002C0PH323
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f34334dd02e650e9
EmsisoftGen:Heur.Conjar.13 (B)
IkarusTrojan-Downloader.Win32.Berbew
JiangminBackdoor.Padodor.esac
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Agent.FTJ.gen!Eldorado
Antiy-AVLTrojan/Win32.Qukart.a
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.Conjar.13
ZoneAlarmHEUR:Trojan-Proxy.Win32.Qukart.pef
GDataGen:Heur.Conjar.13
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
ALYacGen:Heur.Conjar.13
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PH323
TencentBackdoor.Win32.Padodor.kg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
AvastWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment