Categories: Backdoor

How to remove “Backdoor:Win32/Padodor.SK!MTB”?

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: 0FADE3D0263E8406A557.mlwpath: /opt/CAPEv2/storage/binaries/3f9b146c309ce59e7113babe97a016f96d97790a70f23b1d520dc39ab7052c9ccrc32: 325144B6md5: 0fade3d0263e8406a55781f60f80e53csha1: de688564637a8dc235250dbb6e73177e534f6ed3sha256: 3f9b146c309ce59e7113babe97a016f96d97790a70f23b1d520dc39ab7052c9csha512: cac71338d819f3f081aaf798c8b4d92ec20b6d769b4b6a31b9a66a94335b16a8874f2ce905d12fd3710ce914b579bd7171e0bdc2ce077c2fb24552d0e3694bdassdeep: 3072:kr43X4UVoLNoD4WeQ203H/6TC+qF1SsB1bw4AVRrd9:k8H4UVoLNoDAQ9C81NBy9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F8C3AEABC7048F63D7610EB0257E338D7719B079D351CB918CA9932ED26A9D022FB64Csha3_384: 5e6bf00bdd04db99ca171f6b0b3f6d4d4b3e396fac8f814fe2ba0403da410ecf0b1fc0557aeaacfdcb3fe9f9732f812fep_bytes: 6090909090b8001040009090bbd0c740timestamp: 2023-04-07 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Padodor.m!c
Elastic malicious (high confidence)
DrWeb BackDoor.HangUp.5
MicroWorld-eScan Trojan.Agent.DQQO
Skyhigh BehavesLike.Win32.Generic.cc
McAfee Trojan-FVOJ!0FADE3D0263E
Malwarebytes Padodor.Backdoor.Bot.DDS
Zillya Trojan.PadodorGen.Win32.21
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005780dd1 )
Alibaba Backdoor:Win32/Padodor.ec403ec2
K7GW Trojan ( 005780dd1 )
Cybereason malicious.4637a8
BitDefenderTheta AI:Packer.3C79CF091E
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Padodor.NAM
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Padodor.gen
BitDefender Trojan.Agent.DQQO
NANO-Antivirus Trojan.Win32.Padodor.foufls
Avast Win32:BackdoorX-gen [Trj]
Tencent Backdoor.Win32.Padodor.kp
Emsisoft Trojan.Agent.DQQO (B)
F-Secure Trojan.TR/Dropper.Gen
VIPRE Trojan.Agent.DQQO
TrendMicro TROJ_GEN.R002C0DL823
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Padodor.euzh
Google Detected
Avira TR/Dropper.Gen
MAX malware (ai score=86)
Antiy-AVL Trojan[Proxy]/Win32.Qukart.gen
Kingsoft malware.kb.a.1000
Microsoft Backdoor:Win32/Padodor.SK!MTB
Arcabit Trojan.Agent.DQQO
ViRobot Trojan.Win.Z.Padodor.122880.BHQE
ZoneAlarm Backdoor.Win32.Padodor.gen
GData Win32.Trojan.PSE.9FITS9
Varist W32/Pahador.QLFO-8537
AhnLab-V3 Win-Trojan/Berbew.51712
Acronis suspicious
VBA32 Backdoor.Padodor
TACHYON Backdoor/W32.Padodor
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DL823
Rising Backdoor.Berbew!1.AF13 (CLASSIC)
Yandex Backdoor.Padodor.AF
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Qukart.A!tr
AVG Win32:BackdoorX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Padodor.SK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago