Backdoor

Backdoor:Win32/Padodor.SK!MTB removal

Malware Removal

The Backdoor:Win32/Padodor.SK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Padodor.SK!MTB virus can do?

  • Sample contains Overlay data
  • Creates an indicator observed in Territorial Disputes report SIG40
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor:Win32/Padodor.SK!MTB?


File Info:

name: E14DE0AFC479BF4A8F9B.mlw
path: /opt/CAPEv2/storage/binaries/3c59e37d5ce584fce4fa857514e156c3b158098f5785078ba33cbb2d6e29d480
crc32: 5E858759
md5: e14de0afc479bf4a8f9bab0e8169e1f8
sha1: 16721091ad9b357e866a733a24c3496b8c1ed399
sha256: 3c59e37d5ce584fce4fa857514e156c3b158098f5785078ba33cbb2d6e29d480
sha512: 2d441d4ac9c6f42e9125eaa0da86c853b01e0dae54dce2bc76686491bbcec8c6388e9be7978b560c2b46dac8ef3376f6b594a274f72b083debbf46e32281d57d
ssdeep: 12288:oDXL/zH7vrdF01wcMpV6yYP4rbpV6yYPg058KS:oDXL/zH7vrdF0wcMW4XWleKS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C94AD2619B71FE5C82181FC77122E2B9A1ADD393FE99DDA04FAC0CF852A714C26D075
sha3_384: 2af3e1dd443404e49a772cfb696787e944e0681905923df3ade98f701ed1e9aad3bf0ea1dcf71f90acf1e8bbcb85fe85
ep_bytes: 6090b80010400090bbd0c740009090b9
timestamp: 2017-10-15 03:39:59

Version Info:

0: [No Data]

Backdoor:Win32/Padodor.SK!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DQQO
CAT-QuickHealWorm.Dorkbot.A
SkyhighBehavesLike.Win32.Generic.gc
ALYacTrojan.Agent.DQQO
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Padodor.Win32.1329389
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005780dd1 )
BitDefenderTrojan.Agent.DQQO
K7GWTrojan ( 005780dd1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecBackdoor.Berbew
tehtrisGeneric.Malware
ESET-NOD32Win32/Padodor.NAM
APEXMalicious
ClamAVWin.Dropper.Berbew-10009643-0
KasperskyBackdoor.Win32.Padodor.gen
NANO-AntivirusTrojan.Win32.Padodor.foufls
RisingBackdoor.Berbew!1.AF13 (CLASSIC)
TACHYONBackdoor/W32.Padodor
SophosMal/Generic-R
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebBackDoor.HangUp.5
VIPRETrojan.Agent.DQQO
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e14de0afc479bf4a
EmsisoftTrojan.Agent.DQQO (B)
IkarusBackdoor.Win32.Padodor
JiangminBackdoor.Padodor.eykm
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Pahador.QLFO-8537
Antiy-AVLTrojan[Proxy]/Win32.Qukart.gen
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Padodor.SK!MTB
ArcabitTrojan.Agent.DQQO
ZoneAlarmBackdoor.Win32.Padodor.gen
GDataWin32.Trojan.PSE.1G33IXO
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Berbew.51712
Acronissuspicious
BitDefenderThetaAI:Packer.595D5A1521
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
VBA32Backdoor.Padodor
Cylanceunsafe
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Padodor.kg
SentinelOneStatic AI – Malicious PE
MaxSecureBackdoor.Win32.Padodor.gen
FortinetW32/GenKryptik.BJQV!tr
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.1ad9b3
AvastWin32:BackdoorX-gen [Trj]

How to remove Backdoor:Win32/Padodor.SK!MTB?

Backdoor:Win32/Padodor.SK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment