Backdoor

Backdoor:Win32/Padodor.SK!MTB removal guide

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: B2C41F9B4C43D65CB8DB.mlw
path: /opt/CAPEv2/storage/binaries/ac9eb579c5e81f6dddfd6593a85b7b88fc82d8d5bec6066599a7a0a4da890332
crc32: 85A5A354
md5: b2c41f9b4c43d65cb8db400817f0f629
sha1: 1235276cfb824e90419745b84deec7237f219503
sha256: ac9eb579c5e81f6dddfd6593a85b7b88fc82d8d5bec6066599a7a0a4da890332
sha512: 0cd35f95bc90652c7b21d5de39c3e70b60e373bf564911bcbbe32585914293432a24d8ca8cdd0f2ff9669ad1937479825d85b2caa8a57f661cc00da057384752
ssdeep: 1536:uzed8ThFIpuhvYXC/XQYG9+PzCNbkha80/SiPq8fJcE/RsRQ+RkRLJzeLD9N0iQx:7I+4VYSPjG9xT80nPhcEWe+SJdEN0s4X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0938DDBA6D80F92CACDC2B8321A1AE36305D6B433A6E591C45C911D236BF784FF65C1
sha3_384: 960d7ae631d8bd49e568168678624f19c34fe15c0a4f08d2f286fdea7fb2cb220efb7ee582adb8eb78a572a5dd9e2ad0
ep_bytes: 909090609090b80010400090bbd0c740
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.HangUp.5
MicroWorld-eScanTrojan.Agent.DQQO
SkyhighBehavesLike.Win32.Generic.nc
McAfeeTrojan-FVOJ!B2C41F9B4C43
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.7
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.cfb824
ArcabitTrojan.Agent.DQQO
BitDefenderThetaAI:Packer.0E93EAB821
SymantecBackdoor.Berbew
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Crypted-29
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kg
TACHYONBackdoor/W32.Padodor
EmsisoftTrojan.Agent.DQQO (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPRETrojan.Agent.DQQO
TrendMicroTROJ_GEN.R03BC0DA124
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b2c41f9b4c43d65c
SophosTroj/Padodor-M
IkarusTrojan-Downloader.Win32.Berbew
JiangminBackdoor.Padodor.erjj
VaristW32/Pahador.QLFO-8537
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.Agent.DQQO
GoogleDetected
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
ALYacTrojan.Agent.DQQO
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment