Backdoor

Backdoor:Win32/Padodor.SK!MTB removal instruction

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: EB4B927815F597A43CFE.mlw
path: /opt/CAPEv2/storage/binaries/f59124bd1900c0c642cf5b63ceab01eb993dee2f2464945bb57e9b305064d26a
crc32: C94866AB
md5: eb4b927815f597a43cfe9182f9ed3f81
sha1: 904f87aff3d04f1e4cf18fbf2b152606d2803313
sha256: f59124bd1900c0c642cf5b63ceab01eb993dee2f2464945bb57e9b305064d26a
sha512: 9f7d8ace69855a2dda2a244b33f713b907c10d11876e6094f536c878aa094c6acbb9778d3e3d329c26ee46c5e53efa3c52b920717567d35dba7a845cde5a4b57
ssdeep: 6144:tNBkMSxiOgkmTm7U5j2QE2+g24Id2jFHu:GnxTUiojj+Td20
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192346C6A634A5F7BC68302B12D079489E73BCD34526A87D320744CED129BE1BD27E35B
sha3_384: ed4ffe1dc62f01a697b7627b5ad10c13219822d5e3b2c56e48413ba93200a1b8f856bcd954558ffa0223ce06a28c7b65
ep_bytes: 609090b8001040009090bbd0c74000b9
timestamp: 2016-06-02 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.DQQO
ClamAVWin.Packed.Lazy-10001745-0
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.dh
McAfeeTrojan-FVOJ!EB4B927815F5
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.PadodorGen.Win32.8
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Agent.DQQO
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.fmiisv
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.Win32.Padodor.kp
TACHYONBackdoor/W32.Padodor
SophosTroj/Padodor-M
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
VIPRETrojan.Agent.DQQO
EmsisoftTrojan.Agent.DQQO (B)
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.ewpp
GoogleDetected
AviraTR/Crypt.XDR.Gen
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.Agent.DQQO
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.5455A2201E
MAXmalware (ai score=88)
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
YandexBackdoor.Padodor.AF
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.ff3d04
DeepInstinctMALICIOUS

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment