Backdoor

Backdoor:Win32/Padodor.SK!MTB removal

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: F19E4F4D57C9F58ACF22.mlw
path: /opt/CAPEv2/storage/binaries/e3ad3bdda1588ed39e4239b366c80b328586fe1705c4fd18334df72951edc182
crc32: FA8D78CB
md5: f19e4f4d57c9f58acf22ded03a1e3241
sha1: c219c5d04e02016239f6717f360e7ea270994131
sha256: e3ad3bdda1588ed39e4239b366c80b328586fe1705c4fd18334df72951edc182
sha512: 261cc40abe17de891ec97e3a3ec08e01c16c77059b4e72983e21664683b350b0235cc4afaf1c471622f8bc2db86b0fb84c263ddf55f52d71a02bdc44028ea97d
ssdeep: 1536:ArUF2ajjPrrINC8RazCLzJihjnfa6EsRQP1RkRLJzeLD9N0iQGRNQR8RyV+32rR:YA9eCnfBTeNSJdEN0s4WE+3K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3937C8F2968DFE5DE9101F3281B44B2EB16D97EB27ACCE0805C704D325B5245DBAB93
sha3_384: 4fc1e8ecc3e72728f55f8ca25ff0afc4683e75b1c27e462a9e4b71b15c40d737734af18e7bf4e210e6d39023f98ba3e4
ep_bytes: 90909060909090b80010400090bbd0c7
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebBackDoor.HangUp.5
MicroWorld-eScanTrojan.Agent.DQQO
ClamAVWin.Trojan.Crypted-29
SkyhighBehavesLike.Win32.Generic.nc
McAfeeTrojan-FVOJ!F19E4F4D57C9
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Agent.DQQO
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
K7GWTrojan ( 005780dd1 )
Cybereasonmalicious.04e020
ArcabitTrojan.Agent.DQQO
BitDefenderThetaAI:Packer.0E93EAB821
SymantecBackdoor.Berbew
Elasticmalicious (high confidence)
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Padodor.gen
BitDefenderTrojan.Agent.DQQO
NANO-AntivirusTrojan.Win32.Padodor.foufls
AvastWin32:BackdoorX-gen [Trj]
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
EmsisoftTrojan.Agent.DQQO (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
ZillyaTrojan.PadodorGen.Win32.7
SophosTroj/Padodor-M
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Padodor.erkn
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataTrojan.Agent.DQQO
VaristW32/Pahador.QLFO-8537
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
VBA32Backdoor.Padodor
TACHYONBackdoor/W32.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Padodor.kg
IkarusTrojan-Downloader.Win32.Berbew
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Qukart.A!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment