Backdoor

Backdoor:Win32/Padodor.SK!MTB removal

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: F4A7C5CF860FDC115F6C.mlw
path: /opt/CAPEv2/storage/binaries/451dbfd47a096114be9d7f3298efd581e6236547ee4abdf242f6aaa7d846971b
crc32: E5E22A77
md5: f4a7c5cf860fdc115f6cd481478f4028
sha1: 909596120d8026cb28479fb5af76b41534dfc317
sha256: 451dbfd47a096114be9d7f3298efd581e6236547ee4abdf242f6aaa7d846971b
sha512: 16ca486d3c72d0a12105c29740f7d9d25b8fc7de27376505a4fded8ab8b6aae9d68ee2620898a21e5beba040199658019d718bc0ba2d31710f47fba94306e00b
ssdeep: 12288:Q6SRJSLrpV6yYP4rbpV6yYPg058KpV6yYP8OThj:QjRJSLrW4XWleKW8OThj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10FB49D2359DB3F62C51581BC76066D0B5B6ECC293FE98CB404FAC0CEE169A58C2FA175
sha3_384: b6d42aaba63bd35334f81c882e3af89ec67414ddb5c37918f870d4ba350a9089a7a1887cc49ed43fe4908464da9a3079
ep_bytes: 609090909090b8001040009090909090
timestamp: 2021-11-23 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGenPack:Trojan.Agent.DQQO
FireEyeGeneric.mg.f4a7c5cf860fdc11
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.gc
ALYacGenPack:Trojan.Agent.DQQO
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Trojan.Agent.DQQO
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderGenPack:Trojan.Agent.DQQO
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.20d802
BitDefenderThetaAI:Packer.CF50A20F1E
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Trojan.Crypted-28
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.foufls
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
SophosTroj/Padodor-M
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebBackDoor.HangUp.5
ZillyaTrojan.QukartGen.Win32.1
TrendMicroBKDR_BERBEW.SMA
Trapminemalicious.high.ml.score
EmsisoftGenPack:Trojan.Agent.DQQO (B)
IkarusBackdoor.Win32.Padodor
MAXmalware (ai score=83)
JiangminBackdoor.Padodor.dven
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/Pahador.QLFO-8537
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitGenPack:Trojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataGenPack:Trojan.Agent.DQQO
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
McAfeeGenericRXHD-SL!A67EF9412588
TACHYONBackdoor/W32.Padodor
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallBKDR_BERBEW.SMA
TencentBackdoor.Win32.Padodor.kp
YandexTrojan.GenAsa!p1fO5hhCx5A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
AvastWin32:BackdoorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment